f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) accept(r2, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x0, 0x84, 0x9}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:50:44 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a280ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b6904"}}}}}, 0x0) 11:50:44 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a280ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b6904"}}}}}, 0x0) 11:50:46 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fchown(r1, 0x0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 11:50:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2df) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) splice(r2, 0x0, r0, 0x0, 0xc0, 0x0) 11:50:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) dup3(r0, r1, 0x0) 11:50:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) 11:50:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) accept(r2, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x0, 0x84, 0x9}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:50:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x8000000001}, 0x3c) 11:50:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) dup3(r0, r1, 0x0) 11:50:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$PPPIOCSMAXCID(r0, 0x40047452, &(0x7f00000000c0)) 11:50:46 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2df) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) splice(r2, 0x0, r0, 0x0, 0xc0, 0x0) 11:50:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) accept(r2, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x0, 0x84, 0x9}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:50:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) dup3(r0, r1, 0x0) 11:50:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2df) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) splice(r2, 0x0, r0, 0x0, 0xc0, 0x0) 11:50:48 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fchown(r1, 0x0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 11:50:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x17, &(0x7f0000000180)=@gcm_128={{}, "de44313a758130f5", "2df8e4f9064293dffbfa4b5bf8257c28", "c0ded043", "d7fa77c736f09c66"}, 0x28) 11:50:48 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:48 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) accept(r2, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x0, 0x84, 0x9}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:50:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2df) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) splice(r2, 0x0, r0, 0x0, 0xc0, 0x0) 11:50:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x17, &(0x7f0000000180)=@gcm_128={{}, "de44313a758130f5", "2df8e4f9064293dffbfa4b5bf8257c28", "c0ded043", "d7fa77c736f09c66"}, 0x28) 11:50:48 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 1768.214743] audit: type=1400 audit(1564573848.532:454): avc: denied { map } for pid=18508 comm="syz-executor.5" path="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3656/file0/bus" dev="ramfs" ino=250321 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 11:50:48 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x17, &(0x7f0000000180)=@gcm_128={{}, "de44313a758130f5", "2df8e4f9064293dffbfa4b5bf8257c28", "c0ded043", "d7fa77c736f09c66"}, 0x28) 11:50:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x55, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 11:50:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)="3978b456f3da0fd201000000000000003420efc1bbf831eb5fdfaac037ab25a17798abbd57b7ced31999a2676906759a0000e195bdaebb61dffa96021a0f2c206f0c00a66372f2c275e7c0402ad003b9876ff2702ff59b40cb591454f1ff24afe9ac863782fefb44d126ae4c31a082eb87fd4a53155f017ffa714c19dea8ccde8a187568517bd0c222e351d8a7000000", 0x90) 11:50:50 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:50 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:50:50 executing program 3: add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) getuid() readlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0xfa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 11:50:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:50:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x17, &(0x7f0000000180)=@gcm_128={{}, "de44313a758130f5", "2df8e4f9064293dffbfa4b5bf8257c28", "c0ded043", "d7fa77c736f09c66"}, 0x28) 11:50:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 11:50:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 11:50:50 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84fcffffff000326e6794c76b8c90000fdff00ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c29845914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ff"], 0x13}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 11:50:50 executing program 4: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000140)) 11:50:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x70}, 0x0) 11:50:50 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x200000, 0x0) recvmmsg(r1, &(0x7f0000001e40)=[{{&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/231, 0xe7}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) accept(r0, &(0x7f0000000380)=@sco, &(0x7f0000000200)=0x80) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) sendto$inet(r2, 0x0, 0xffffffffffffff0c, 0x0, 0x0, 0xb2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) lookup_dcookie(0x3f, &(0x7f00000002c0)=""/135, 0x87) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000180)=0x8000000) ioctl(r0, 0x1000008912, &(0x7f0000000040)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x2, 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 11:50:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0x23) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='n', 0x1}], 0x1}}], 0x1, 0x40) 11:50:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 11:50:50 executing program 4: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000140)) 11:50:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 11:50:51 executing program 4: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000140)) 11:50:51 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84fcffffff000326e6794c76b8c90000fdff00ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c29845914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ff"], 0x13}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 11:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000000000000000000000004423b1db0b1d4337be0c9d0bceac4746132c5b376ce0016e3b261bfad99392de000000000000000000001000000000002d7b8a805668415885c5b1e4fe7674a7169f661d2e92c91f53c49295c3cc236edacaf4bb8660715a08d56e3aa7db5ba18a49c0d6f5a0f748cfd1cbb9106d1ca76a22dd634d76711c487d6377a5fcd01e8e93"], 0x90) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x100000000000000, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x34000}], 0x1, 0x0, 0x141}, 0x0) 11:50:51 executing program 4: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000140)) 11:50:51 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 11:50:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x70}, 0x0) 11:50:51 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) sendmsg$unix(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r2, r0}}}], 0x20}, 0x0) 11:50:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0x23) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='n', 0x1}], 0x1}}], 0x1, 0x40) 11:50:51 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84fcffffff000326e6794c76b8c90000fdff00ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c29845914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ff"], 0x13}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 11:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x19) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 11:50:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x70}, 0x0) 11:50:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 11:50:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lapb0\x00'}) 11:50:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0x23) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='n', 0x1}], 0x1}}], 0x1, 0x40) 11:50:51 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84fcffffff000326e6794c76b8c90000fdff00ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c29845914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ff"], 0x13}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 11:50:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x18, &(0x7f0000000180)={0x1f9, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:50:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x70}, 0x0) 11:50:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "76da1fd5891bbed4b45c1b0fa2d423c1e201cc7e165ff95ba0727dbcfb238f2e"}}) 11:50:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 11:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000000c0)) gettid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x2, @dev={[], 0x28}, 'bridge0\x00'}}, {&(0x7f0000000300)=""/152, 0x98}, &(0x7f0000000100), 0xa4ddd5c0fd8962e9}, 0xa0) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) 11:50:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0x23) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='n', 0x1}], 0x1}}], 0x1, 0x40) 11:50:51 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) 11:50:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 11:50:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r1, r0, 0x0) 11:50:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf250000000000002d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:50:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 11:50:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x28, 0x0, 0xe00) 11:50:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 11:50:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x28, 0x0, 0xe00) 11:50:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="9b", 0x1}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) 11:50:52 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) socket$kcm(0x2b, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x185) 11:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000000c0)) gettid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x2, @dev={[], 0x28}, 'bridge0\x00'}}, {&(0x7f0000000300)=""/152, 0x98}, &(0x7f0000000100), 0xa4ddd5c0fd8962e9}, 0xa0) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) 11:50:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x6) accept4$inet6(r1, 0x0, 0x0, 0x8000000000000800) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') 11:50:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x28, 0x0, 0xe00) 11:50:52 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) socket$kcm(0x2b, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x185) 11:50:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 11:50:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:50:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x28, 0x0, 0xe00) 11:50:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="a4", 0x1) 11:50:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil}) 11:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="a4", 0x1) 11:50:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000000c0)) gettid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x2, @dev={[], 0x28}, 'bridge0\x00'}}, {&(0x7f0000000300)=""/152, 0x98}, &(0x7f0000000100), 0xa4ddd5c0fd8962e9}, 0xa0) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) 11:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="a4", 0x1) 11:50:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:50:53 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) socket$kcm(0x2b, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x185) 11:50:53 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x3, 0xeb5f) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000002680)=""/190, &(0x7f0000002640)=0xfffffffffffffc63) close(0xffffffffffffffff) 11:50:53 executing program 4: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000008c0)={0x2}, 0x18) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 11:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="a4", 0x1) 11:50:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}) 11:50:53 executing program 4: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000008c0)={0x2}, 0x18) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 11:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000000c0)) gettid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x2, @dev={[], 0x28}, 'bridge0\x00'}}, {&(0x7f0000000300)=""/152, 0x98}, &(0x7f0000000100), 0xa4ddd5c0fd8962e9}, 0xa0) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) [ 1773.573698] audit: type=1326 audit(1564573853.848:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20904 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 11:50:53 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='jdev=.']) 11:50:53 executing program 4: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000008c0)={0x2}, 0x18) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 11:50:54 executing program 4: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000008c0)={0x2}, 0x18) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 11:50:54 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 11:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c8602881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 11:50:54 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) socket$kcm(0x2b, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x185) 11:50:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1774.065445] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 11:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c8602881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 11:50:54 executing program 4: ioprio_set$uid(0x3, 0x0, 0x65bf) [ 1774.370952] audit: type=1326 audit(1564573854.641:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20904 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 11:50:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x13c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000085) 11:50:54 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/192, 0xc0}], 0x1) 11:50:54 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x59616d61, 0xd, 0xffffffffffffffff) 11:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c8602881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 11:50:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:50:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 11:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c8602881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 11:50:54 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7ffbffff, 0x0) 11:50:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000007f"]}) 11:50:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:50:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000000000000000000000001"]) 11:50:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) connect$inet(r0, 0x0, 0x0) 11:50:55 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) 11:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="998b5168f527"}, 0x0, {0x2, 0x0, @broadcast}, 'lapb0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 11:50:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000007f"]}) 11:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="998b5168f527"}, 0x0, {0x2, 0x0, @broadcast}, 'lapb0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 11:50:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000002c0)) 11:50:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) connect$inet(r0, 0x0, 0x0) 11:50:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x304c, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x500, 0x0, &(0x7f0000000300)}) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:50:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000007f"]}) 11:50:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:50:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) connect$inet(r0, 0x0, 0x0) 11:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="998b5168f527"}, 0x0, {0x2, 0x0, @broadcast}, 'lapb0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 11:50:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000007f"]}) 11:50:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) connect$inet(r0, 0x0, 0x0) 11:50:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b34", 0x45}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 11:50:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7a5e92348e"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="998b5168f527"}, 0x0, {0x2, 0x0, @broadcast}, 'lapb0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 11:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:55 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 11:50:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0xf, 0x0, 0x0) 11:50:56 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) writev(r0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000000)="a6", 0x1}, {&(0x7f0000001280)="ed", 0x1}], 0x3) 11:50:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {0x4000030000000304, @link_local}, 0x2, {0x2, 0x0, @broadcast}, 'veth1_to_bridge\x00'}) 11:50:56 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x8002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1a\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x11\x01\x00\x00\x00\x00\x00\x00\x14\xff\a\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @null, 0x0, 0x0, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:50:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7a5e92348e"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7a5e92348e"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 11:50:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) [ 1776.147814] IPVS: ftp: loaded support on port[0] = 21 [ 1776.275824] Started in network mode 11:50:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7a5e92348e"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) [ 1776.317189] Own node identity fffffffa, cluster identity 4711 [ 1776.348128] 32-bit node address hash set to fffffffa 11:50:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x1400) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 11:50:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) 11:50:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1776.673019] IPVS: ftp: loaded support on port[0] = 21 11:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) fanotify_init(0x0, 0x0) io_setup(0xd30, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 11:50:57 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='vboxnet1selinux', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r0, 0x0) r1 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x7ffffffd) 11:50:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040000a84309c026234d25000f0008000a00080000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab82200", 0x55}], 0x1}, 0x0) 11:50:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) [ 1776.935020] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 11:50:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) 11:50:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040000a84309c026234d25000f0008000a00080000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab82200", 0x55}], 0x1}, 0x0) [ 1777.083426] IPVS: ftp: loaded support on port[0] = 21 11:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) [ 1777.124999] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 11:50:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) [ 1777.183980] IPVS: ftp: loaded support on port[0] = 21 11:50:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) fanotify_init(0x0, 0x0) io_setup(0xd30, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 11:50:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040000a84309c026234d25000f0008000a00080000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab82200", 0x55}], 0x1}, 0x0) [ 1777.383106] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 11:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) fanotify_init(0x0, 0x0) io_setup(0xd30, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 11:50:57 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000140)) 11:50:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040000a84309c026234d25000f0008000a00080000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab82200", 0x55}], 0x1}, 0x0) 11:50:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) fanotify_init(0x0, 0x0) io_setup(0xd30, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) [ 1777.616380] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 1777.711043] IPVS: ftp: loaded support on port[0] = 21 11:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0x3) 11:50:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000140), 0x0}}], 0x58}, 0x0) 11:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) [ 1779.198664] atomic_op 000000008286078e conn xmit_atomic (null) 11:50:59 executing program 4: open(0x0, 0x0, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)={0x2, 0x0, [{0x8, 0x6, 0x0, 0x0, @sint={0xc63}}, {0x0, 0x4, 0x0, 0x0, @sint={0x4}}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1779.258302] IPVS: ftp: loaded support on port[0] = 21 [ 1779.355120] IPVS: ftp: loaded support on port[0] = 21 11:50:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0xf}, 0x1c) 11:50:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:50:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x800, 0x1) write(r2, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, &(0x7f0000000340)) r4 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r2, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r5, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) 11:50:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3, 0x30}]]}}}]}, 0x3c}}, 0x0) [ 1782.847218] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:51:03 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 11:51:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(&(0x7f0000004840)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000004a40)=0xe8) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000059c0)) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005c00)=0xe8) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) getresuid(&(0x7f0000005d40), 0x0, &(0x7f0000005dc0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) getegid() fcntl$getownex(r1, 0x10, &(0x7f00000064c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 11:51:06 executing program 0: pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 11:51:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 1786.478064] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:51:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x100000000008, &(0x7f0000000100), 0x1d3) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) fstatfs(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:51:06 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="a3", 0x1}], 0x1}}], 0x2, 0x9400) 11:51:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000016000150c766e100000000000a000000880c00400008005c00", @ANYRES32=0x0, @ANYBLOB="04000000000000"], 0x28}}, 0x0) [ 1786.904538] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:51:07 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 11:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) 11:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000016000150c766e100000000000a000000880c00400008005c00", @ANYRES32=0x0, @ANYBLOB="04000000000000"], 0x28}}, 0x0) [ 1787.434803] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:51:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 11:51:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x7ec, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 11:51:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x20d000000) write$vnet(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}}, 0x68) 11:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000016000150c766e100000000000a000000880c00400008005c00", @ANYRES32=0x0, @ANYBLOB="04000000000000"], 0x28}}, 0x0) 11:51:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 1787.627402] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1787.648326] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:51:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x80086601, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "549259be85f8a17eea440fc6361abb06b83a49ed6f17217b17140fd81fbc52d5"}}) 11:51:07 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x100000000008, &(0x7f0000000100), 0x1d3) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) fstatfs(r0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:51:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x277, 0x0, 0x0) 11:51:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x200) 11:51:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002400120014000100627269646765cdb16fca76650000000d0c0005000800220000000000"], 0x44}}, 0x0) 11:51:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffff6, 0x0, 0x0, 0x6e1bd3cb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:51:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5", 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000001) 11:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001001f0c1000418e00000004fcff", 0x58}], 0x1) 11:51:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, &(0x7f0000000240)=@ethernet={0x0, @remote}, 0x0, 0x0) 11:51:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 11:51:08 executing program 1: syz_open_dev$vcsa(0x0, 0x4, 0x8000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001001f0c1000418e00000004fcff", 0x58}], 0x1) 11:51:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 11:51:08 executing program 1: syz_open_dev$vcsa(0x0, 0x4, 0x8000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001001f0c1000418e00000004fcff", 0x58}], 0x1) 11:51:08 executing program 3: setitimer(0x1, &(0x7f0000002000)={{0x0, 0x7530}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f0000002200)={{}, {0x77359400}}, 0x0) 11:51:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 11:51:08 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 11:51:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:09 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001001f0c1000418e00000004fcff", 0x58}], 0x1) 11:51:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) [ 1788.945767] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1788.954511] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 11:51:09 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1ffffffffe) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) unshare(0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x0, 0x8}, 0x0, 0x2, 0xfffffffffffffffb}) setsockopt(0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0) [ 1788.986982] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.019168] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.051945] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.073939] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 11:51:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x5, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1789.100052] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 11:51:09 executing program 1: syz_open_dev$vcsa(0x0, 0x4, 0x8000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 1789.127924] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.141358] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.153511] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.160568] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1789.173456] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:09 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 11:51:09 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) [ 1789.436512] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.464234] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 11:51:09 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x2, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) [ 1789.527975] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.541921] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.576226] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.595825] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.603085] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.609826] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.616677] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 11:51:09 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1789.623593] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.636855] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1789.651385] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:09 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 11:51:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:09 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:09 executing program 1: syz_open_dev$vcsa(0x0, 0x4, 0x8000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:10 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 11:51:10 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) [ 1790.028715] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.035471] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.096749] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.140660] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 11:51:10 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x400010) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) [ 1790.201225] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.274133] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.323035] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 11:51:10 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1790.373324] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.432774] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.467182] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 11:51:10 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) [ 1790.498227] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1790.519643] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) [ 1790.882089] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1790.902349] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1790.937991] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1790.975743] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 11:51:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) [ 1790.993823] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.002397] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.016011] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.023009] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.030343] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.053755] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.073399] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1791.119119] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:11 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:11 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) 11:51:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) [ 1791.660222] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.667013] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 11:51:11 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xacb5) [ 1791.722105] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.747559] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.778385] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.806454] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 11:51:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) [ 1791.824896] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.833216] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.840695] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.847930] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.855317] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1791.868847] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="80fd02969341", 0x20000046}], 0x1, 0x0) 11:51:12 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000940)={0x18}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x425f1259}) fallocate(r3, 0x0, 0xd028, 0x16d0) close(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 11:51:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff7}) 11:51:12 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000007b2871105cf4808abc6de9ac55085c3cb6f4ee4c2d31f8e5d19d7d79b4b19a4ec2824d85e27885214096361603b7c8ee3bcdacb83554c8b72e7729cd9dee21898e440e92a1635f8f7b5c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0xfeffffff00000000, 0xe, 0x0, &(0x7f0000000440)="26a4b8318b98ff4dc870bd6688a8", 0x0}, 0x28) 11:51:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x18) 11:51:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff7}) 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 11:51:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfff) close(r0) 11:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 11:51:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff7}) 11:51:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000300), &(0x7f00000000c0), 0x2}, 0x20) 11:51:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff7}) 11:51:12 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 11:51:12 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:13 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e512d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x48, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, r4, 0x0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:51:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 1794.780934] bridge0: port 3(gretap0) entered disabled state [ 1794.789358] device gretap0 left promiscuous mode [ 1794.794150] bridge0: port 3(gretap0) entered disabled state [ 1795.163716] IPVS: ftp: loaded support on port[0] = 21 [ 1795.199708] IPVS: stopping backup sync thread 22198 ... [ 1795.210133] device bridge_slave_1 left promiscuous mode [ 1795.215686] bridge0: port 2(bridge_slave_1) entered disabled state [ 1795.223106] device bridge_slave_0 left promiscuous mode [ 1795.228551] bridge0: port 1(bridge_slave_0) entered disabled state [ 1798.264537] device hsr_slave_1 left promiscuous mode [ 1798.272552] device hsr_slave_0 left promiscuous mode [ 1798.281327] device team_slave_1 left promiscuous mode [ 1798.288724] team0 (unregistering): Port device team_slave_1 removed [ 1798.300268] device team_slave_0 left promiscuous mode [ 1798.306475] team0 (unregistering): Port device team_slave_0 removed [ 1798.320649] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1798.331787] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1798.380896] bond0 (unregistering): Released all slaves [ 1798.443778] chnl_net:caif_netlink_parms(): no params data found [ 1798.484019] bridge0: port 1(bridge_slave_0) entered blocking state [ 1798.490647] bridge0: port 1(bridge_slave_0) entered disabled state [ 1798.498162] device bridge_slave_0 entered promiscuous mode [ 1798.507120] bridge0: port 2(bridge_slave_1) entered blocking state [ 1798.513558] bridge0: port 2(bridge_slave_1) entered disabled state [ 1798.522099] device bridge_slave_1 entered promiscuous mode [ 1798.542594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1798.551944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1798.567732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1798.575162] team0: Port device team_slave_0 added [ 1798.580839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1798.588554] team0: Port device team_slave_1 added [ 1798.593967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1798.601611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1798.621044] device hsr_slave_0 entered promiscuous mode [ 1798.626958] device hsr_slave_1 entered promiscuous mode [ 1798.633157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1798.641111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1798.659172] bridge0: port 2(bridge_slave_1) entered blocking state [ 1798.665547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1798.672270] bridge0: port 1(bridge_slave_0) entered blocking state [ 1798.678687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1798.726900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1798.736666] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1798.747866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1798.756891] bridge0: port 1(bridge_slave_0) entered disabled state [ 1798.764182] bridge0: port 2(bridge_slave_1) entered disabled state [ 1798.784123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1798.790742] 8021q: adding VLAN 0 to HW filter on device team0 [ 1798.802025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1798.810732] bridge0: port 1(bridge_slave_0) entered blocking state [ 1798.817104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1798.840973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1798.848785] bridge0: port 2(bridge_slave_1) entered blocking state [ 1798.855230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1798.865192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1798.885440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1798.895623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1798.906843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1798.916889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1798.930920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1798.938705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1798.947053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1798.955710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1798.976910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1798.991907] 8021q: adding VLAN 0 to HW filter on device batadv0 11:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000240)=""/187, &(0x7f0000000300)=0xbb) 11:51:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) 11:51:19 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:19 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:19 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1799.188343] audit: type=1800 audit(1564573879.255:457): pid=32363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=18009 res=0 [ 1799.271291] IPVS: length: 187 != 24 11:51:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) [ 1799.343028] audit: type=1804 audit(1564573879.295:458): pid=32394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517108466/syzkaller.QUyY32/258/file0" dev="sda1" ino=18009 res=1 [ 1799.370671] IPVS: length: 187 != 24 11:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000240)=""/187, &(0x7f0000000300)=0xbb) 11:51:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:19 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) 11:51:19 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1799.735762] IPVS: length: 187 != 24 11:51:19 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000240)=""/187, &(0x7f0000000300)=0xbb) [ 1799.973878] audit: type=1800 audit(1564573880.029:459): pid=447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17366 res=0 11:51:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) 11:51:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:51:20 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1800.112618] audit: type=1804 audit(1564573880.168:460): pid=447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517108466/syzkaller.QUyY32/259/file0" dev="sda1" ino=17366 res=1 11:51:20 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e0b573be8239bc194e5552d08b2e11f16966f3e0ece4c919a338c4d7a484575c3b4319f69f2ec69ad44dc3a4efdee54183aec1fc7825b6ffb5ca1e9925ff42110949a3a8b01e3503d8c"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000440)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r1, &(0x7f0000000480)="d598cc", 0x3, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000340)=0x8, 0x4) sendmsg$key(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2, 0x6, 0x9, 0xf, 0x24, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xa5a, 0x8, 0x1, 0xa0000000}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@empty, 0x1, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@remote, 0xb, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x3, 0x17, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x101, 0x35, "b3ba4fa59041408c48cce4db9449377d09d26f1111d99c43c9807eee57920d945e52b86b4f57865023059c616b6f378eb951c6371f"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_lifetime={0x4, 0x6, 0x0, 0x8001, 0x2, 0x3}]}, 0x120}}, 0x48000) socket(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000980)) fcntl$setownex(r2, 0xf, &(0x7f0000000400)={0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1800.165636] IPVS: length: 187 != 24 11:51:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000240)=""/187, &(0x7f0000000300)=0xbb) 11:51:20 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:20 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) [ 1800.531307] audit: type=1800 audit(1564573880.584:461): pid=779 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=18003 res=0 [ 1800.625845] IPVS: length: 187 != 24 [ 1800.629772] audit: type=1804 audit(1564573880.664:462): pid=779 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="file0" dev="sda1" ino=18003 res=1 11:51:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x401, 0x0) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x0) 11:51:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, r0) 11:51:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1800.815758] audit: type=1800 audit(1564573880.673:463): pid=841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=18015 res=0 [ 1800.955786] audit: type=1804 audit(1564573880.763:464): pid=841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=18015 res=1 11:51:21 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:51:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x40000000001000) [ 1801.267227] audit: type=1800 audit(1564573881.308:465): pid=1166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17354 res=0 11:51:21 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) [ 1801.400605] audit: type=1804 audit(1564573881.368:466): pid=1166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517108466/syzkaller.QUyY32/260/file0" dev="sda1" ino=17354 res=1 11:51:21 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x40000000001000) 11:51:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x40000000001000) 11:51:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x40000000001000) 11:51:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:22 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:22 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:22 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @empty}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)={0x1c8, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe489}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd807}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}}, 0x4044) sendfile(r1, r1, 0x0, 0x6670) sendfile(r0, r1, 0x0, 0xa198) 11:51:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:51:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x2000000) 11:51:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd85, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 11:51:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1000) 11:51:24 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xd00005, 0x297ef) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) 11:51:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:51:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xacb5) 11:51:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 11:51:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x18e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4) fallocate(r2, 0x0, 0x40000, 0xfff) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 11:51:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1805.054348] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.079153] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 11:51:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r1) [ 1805.124381] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.160437] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.198534] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.215956] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.229697] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.247615] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.307173] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 11:51:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x14, &(0x7f0000000000)) 11:51:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) [ 1805.358298] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 11:51:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x370, 0x4001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in=@loopback}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) getgroups(0x5, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={r1}, 0xc) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000280)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000000c0)=""/119) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) readahead(r3, 0xbd2, 0xffffffffffffffc0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) [ 1805.405970] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1805.442579] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xacb5) 11:51:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="287474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000400)="e4127c5d9b2c3879681f906c565d577ed3355c2fa23f04bbc9a5fdd8ad0d88b11e", 0x21}], 0x1}}], 0x1, 0x0) sendmmsg$unix(r2, &(0x7f0000006080)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="da81c79ed812084b53c681426264afc9e4", 0x200003d1}, {&(0x7f0000000100)="a0", 0x20000101}], 0x2}], 0x1, 0x0) [ 1805.779489] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1805.786221] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 11:51:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0x8) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) geteuid() getgroups(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)) inotify_init1(0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e00)) getuid() getresgid(&(0x7f0000001e40), &(0x7f0000001e80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f00000045c0)) fstat(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004700)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000004800)=0xe8) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004a40)) stat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004bc0)={{{@in, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0x0) getresgid(&(0x7f0000004d00), 0x0, &(0x7f0000004d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004e40)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004f40)=0xe8) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005140), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(r1, &(0x7f0000005a00)) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000005c00)) getresgid(&(0x7f0000005c40), &(0x7f0000005c80), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005d00)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000005e40)) fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006500)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006600)=0xe8) getgroups(0x7, &(0x7f0000006640)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01]) gettid() lstat(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) getgroups(0x4, &(0x7f00000068c0)=[0x0, 0xffffffffffffffff, 0x0, 0xee01]) getpgid(0xffffffffffffffff) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000006e40)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) [ 1805.933085] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1805.992217] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1805.999101] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.010347] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.017185] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.025575] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.032460] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.039339] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.046170] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1806.112845] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0xa03}) 11:51:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127d) 11:51:26 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tp={0x22}, 0x80) 11:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xacb5) 11:51:26 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x18f45d74, 0x0, 0x0, 0x0, 0x0) 11:51:26 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) 11:51:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) [ 1806.450026] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.470242] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 11:51:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0xa03}) [ 1806.510196] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.553141] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.575354] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.595371] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 11:51:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0xa03}) [ 1806.609074] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.621420] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.633629] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.641476] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.650336] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1806.659465] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) [ 1806.803920] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 11:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x400000002, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xacb5) 11:51:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0xa03}) 11:51:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="287474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000400)="e4127c5d9b2c3879681f906c565d577ed3355c2fa23f04bbc9a5fdd8ad0d88b11e", 0x21}], 0x1}}], 0x1, 0x0) sendmmsg$unix(r2, &(0x7f0000006080)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="da81c79ed812084b53c681426264afc9e4", 0x200003d1}, {&(0x7f0000000100)="a0", 0x20000101}], 0x2}], 0x1, 0x0) 11:51:26 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) [ 1806.967316] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 11:51:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) 11:51:27 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x40000080806, 0x1) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32=r4], 0x100000530) [ 1807.034345] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.072491] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.093725] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.116962] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.139195] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.154045] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.162817] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.169785] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.176573] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 11:51:27 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x18f45d74, 0x0, 0x0, 0x0, 0x0) 11:51:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) [ 1807.189527] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.203535] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1807.252899] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on syz1 11:51:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) 11:51:27 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) 11:51:27 executing program 3: r0 = gettid() exit(0x0) capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) 11:51:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1807.497616] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 11:51:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r0, r1, 0x0) 11:51:27 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="287474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000400)="e4127c5d9b2c3879681f906c565d577ed3355c2fa23f04bbc9a5fdd8ad0d88b11e", 0x21}], 0x1}}], 0x1, 0x0) sendmmsg$unix(r2, &(0x7f0000006080)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="da81c79ed812084b53c681426264afc9e4", 0x200003d1}, {&(0x7f0000000100)="a0", 0x20000101}], 0x2}], 0x1, 0x0) 11:51:27 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x18f45d74, 0x0, 0x0, 0x0, 0x0) 11:51:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800ffffffff0000000000001d01020008000900", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x24}}, 0x0) 11:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800ffffffff0000000000001d01020008000900", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x24}}, 0x0) 11:51:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1807.938706] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 11:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800ffffffff0000000000001d01020008000900", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x24}}, 0x0) 11:51:28 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800ffffffff0000000000001d01020008000900", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x24}}, 0x0) 11:51:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="287474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000400)="e4127c5d9b2c3879681f906c565d577ed3355c2fa23f04bbc9a5fdd8ad0d88b11e", 0x21}], 0x1}}], 0x1, 0x0) sendmmsg$unix(r2, &(0x7f0000006080)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="da81c79ed812084b53c681426264afc9e4", 0x200003d1}, {&(0x7f0000000100)="a0", 0x20000101}], 0x2}], 0x1, 0x0) 11:51:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:51:28 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x18f45d74, 0x0, 0x0, 0x0, 0x0) 11:51:28 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:28 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x4}) 11:51:28 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) [ 1808.524223] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 11:51:28 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 11:51:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1b, &(0x7f00000001c0)='wlan1\x00') [ 1808.632165] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1808.649913] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:51:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 11:51:28 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) 11:51:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="24000000210007021dfdfd946f6105000200ad00fd00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) [ 1808.892126] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 11:51:29 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 11:51:29 executing program 0: open(0x0, 0x0, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:51:29 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 11:51:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 1809.084839] kauditd_printk_skb: 10 callbacks suppressed [ 1809.084856] audit: type=1804 audit(1564573889.073:477): pid=4063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3724/bus" dev="sda1" ino=16738 res=1 11:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) [ 1809.132977] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:51:29 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000200)={0xc, 0xffa, "f5b1f919e14f36e526bebdb341f7a2cef84bd5a5fcbf556d78838270dcfac8b4debe70a16852bacdf82bd80968f6a02b9935b4304c4d0ca74d72b866b9250d28db731b98808fa7f570e41c1b98bb569c1d952471cb564c3673b96c5fe7729dea9933e5cda2c4f78eb1113383737aa3893b7d52b14e6c48da15c806d90b636fb0a8c81b38e1da9d418da5695bd1f0d0d1b1faa4e3f00fd5f9fbb04b95cf2b2e91eeefd8b300bb1204247bcaec917a59ecfe0e44ff0592ca918eaf45b75424f181ddae2ea5b43f4022d31c5f01b072911ca6b33b3eac67d74d750c014fed5fb32e0c1c2362026dfdb6457e8541d9130d05c3d44cf93998b5b60039f67172ef36f77289e1d3be31c793663599ae42d6e5865c4553d836ba918b23c5710604a7dad2cb8fcd5883b645123895e5d011e1978d5db5b0020a7e2ce5f8127bc5097cf7f4e3f6e709bfba381c07174d98d45075709ae70b52cb6b9ae3ad469db3744a5b8e975286feffb061c32600edb999ef8d3afccb00ae181a2c6cf9a658fa3ecc6d9186fe0f5e72dd1c56d55dfae1587bae22d47c81328250d60c9bdc4182d99e0972cda3b41fabbd93072bdb6dd1e836dbc2893af9b5df4437ceb4c6f2af7f959a5d0ad883da8207400fd99f9a87055baf87cbe5e611d6276086c90c132ff5022cf62cf7b17d3140055d1244bf43704b4d23a5380bdd5e69973ada726d88014fc3583d0c793692cb15b1e5980d33dd08508670f4f9c7f9804689f5f664f8f804efbc227d0071b00e33a7ddebc035f02b2683d20ecb8f31c945992f59c593f0b6b79ecb980b1e8f8fa24b7df37fcf3f42d98286a618f1f334a258329795d2f0fa966a229300eda10150c0a26afadfaa171853d96df782be551eda47a971cab462a36bf96d6c6801d2e72597d1afc0f0dff806c63a2f5bac7e846ac88ec3b40766a38a95f01501c12a4647f1b7f7da3d2f3b2708f2148075f7f407c1983a5444862074f66f089c7ad6d3e9e0e74a6629221fd6db5c8ad247cbe255d7e078a6ea740c574fe71ec8eb7469ed2c3367e420c5d4def1d0dba28c0739010d5dda8f6e9edc3b137eec0b98706ebbb5a45eff035a3bc167820b7ec85c5ca4612b506157cf892e359f9aad073aa319a655f7156b8a20956f5ebcadd8885ca8b4df3bae95a45a32a0f670cdfc2e808a18b49b9ea7fdbc7b73179244b64546a2847365f2be753a4c0b677ad722bac8088dcb45d7a9d681f3b0756c37a7338d74861371ff8684e9e4e2a6c57b390468576f2c7a83ac4bf00120a97076e72db8df371297b83de8d3dbfcae43ee15e49a8b81162698047cd73d71a143e06d5b0ef38e8e6b6c2498bdd2798ef01431d7bb1b07af52d444d1c01d3ff61d20b6a742cc8f38e2893296b4a5d5eabbfcaf6421b7b3d2c1d1219996e1d3d019a119c28004c96eb641822938a182a5f0865f1f0e65dc7b2ec2c6496066760d33cb50d03f2282a853de949eb8459aeb5c8d86096b3644fbb255bd075655141cb071d467c06d25ba85ec1898814d8d21dbededdee56eed7422abf9e3c8ff6babd3cf3794685afd863c9ced6a56fa87ec4e2510ccf62b3b92a642fa0ffcaa41042f74586844befff1c43edb9892a470b1e71d46dbdb6b604649622aad08bcf2ae36f6447e9d97b034c06b3964eabb992cc70006897836d3b7e2d6fb166a5982159f3723b83ccc2217e917929be7f9d1728ee5e2be1cb05e886e16833dec97407111af694fb102c479790637e83cba8aab5f1ef39eccda9e3ff9d2682a9c7bdf0446677a34ceea467687c837c4232cd2e9d2dacb5f0972bcc148f371be5041939726667d5327cffe17d07248e6bd57d67ea9aea124ba1f0acc0e7d01b37494a224bda459685e4316bca29ccac95ea63c32e49ce53e54eda08d9fa5b2ec76731e68c368f427dff3ccc7049049d61edc7d57b76c40a54f1eff5c853ff7292cbd7c926b16816d7158578bf4fe12833e314adbb136aefb82eb13f7072fc9fc2e02022c5ec0a5a284904a9bf4df0684e0a9b2637c3324c509b64b4cd36768f6df5dd32c717e454d2bfdaa38a9a04c356375c1fcedc2f2ecc1ca9868ee92ed138e976e3ea936187032a2c4d087f59b6d21cf3d05ec4ab3d1a6202f3efc265227e95c63fb22464cab7e04ec36f836bb3b06992923f35c4c15bf50006c0e8b450e0294ce15c93f36d9529700282d6d8c2f90c9cf84ab573d396e2f7f50ec14440903fc4df49f5f55e4f04a57ec554113b558497e5d216d087a201115d88ec33561aa327755d3fd5e66421e5b56cf21cfea8ef8180fee2288038dbc6efa8acadaaa3d95e9b122083d7fc8d2c7533a1addaf6fc7a8d920f120eda3b55309e1b20569d9524efb4c869e6e69a8a598e31fc74a4abb23de1a4b9e8b1171046c46eec2ce834b558632b3c78d1f073c87e8c1d2bff0674a2152814b3c796690517ba3b048e0a479f170452b37aac1bb5ca7ca2a7fb7ff48565bef11f3db92e90e32b2a2a329147d74fc31c950695755efa9368a3ce283892bfb29cfc5e252bcce0cf34d259589aec95a161488e2e267e984a1272c07d3075dfaabfd538ab1206f3eb1ab79c6d13be13315a7ef3b32a8f85723fd80c38ea8ac1292fe22be8f8951bfbe6cb031384ec4c59ba1d66566889da1c688588e7c1b49309f5c68d8ffe0a44a40e01f2b22903f756c76afd38bd43f6dd2b198011314925fc42cf79ed29ed5d03bcd524311ec657e7a5a7f30ba72f5a6ab7b64101585339832c5f25b0a36443e960b3ebd6823e7470e737e7edd3909fd90c5e1ab01a30df2725917ac1e63c1c7dfeafe7c6cfab538d3eebc94d0f1844f8e27ee7a2b802b271f41ad22bdb8c38c70c75982ba2ca71601929583252edded3836834ddc78f9a720f6d306b4a42856122c6a9ab6b0faaa4077fac28c8a656f5829b09b57859b8b4c03d6527b4b567b71b5b5c37611b093131b30f64f81a864d91ecc4804d6272ce7e74e0f6b71a51fa94be6dd2789cbf35f3e7d26abc581887afa72495b5b412011b1602765d39728e6d48aed5c92e5886778af00d9270e12d76f70e9fba73b96b3a6e4de52dbc053b2dcb5954f07b3f2b4a81d41f6bff417e4f1269cc26f0dd386f57a90469301b9db0d2696876b5930f7990711b76005660d809a37d677120acf12003aedd8c3d3d83a037694b2c5162ff221e973719edba58f5ac624461ba758c19272e8d9d23655f70041c826ccb2c58daa55c8569be254bb1114a69946f3b58ca407889274ccb007bacea363aaad6fae15da433c8de929d11dd2e4d7027cf57df06152dd060920a009551548f6e1b683ad970ed8f220a6f16db40ccd6da0a407f7c2df5db35a077d47e0c578d258f63850a5655a1bdbaae62d6a665384f5c32420cfe279d275d5a090fbf824b657359a94438e4f57384f12dc5ef4b98d9085bb0361214865bfbd50354124dddb513da2e117874b33e451329f433efc1a45f0d666adca487eb38394225eea8734a8745d5ae119e334c741349ba3b2d09cf88d5f7207f15cab45462dacbdc716ed7f807fe58b0f2c469685703c168a261189432790f4884842d9a9f8d36bb28ac49501d7f14de4de807eb2ba0716c7fbbeff77b8e9b48b0d9531ee92797a388de15566330a82409190049191b2bb71b0551d06865a343e05036dd4274e8acc9a0fd66ab111c053d72d94310f1b34d54170152264a66b4fd16463e7ff7328e0b3e46e33398b1df0bd4bec918aca2458bf20f34fc93f044a8db12e081580e31a61fdc56cbee6ad5a48e92a9e863be78193b0035b0ced108ee4cbc9ed05d6536fa54ca0acb5b153e3c9ad3fdd899839184c09c2388bb14d892c6add2f3810c7cd0aef7a836dfd11734cd0f9adf5de7dba2ba8455ad584c0b4b10c1b9bcb22f836975804713d604c2f006e83b4b717a86403aca025645e3767cf80f8723a058b1e3d19c632606887b37c5f26cbcf9495dbbf5d4a8a7c6838e0e6975b8cd9508e82202cb6997fcaa1159174a2b288ca50f24a97b167676ef85a0465683f9408466d37c785102870cda6dce1a9fc2eed73d0e7416897fd24fa9a250e838c3250e45ba2f435a3cdba6fc2ebb4b91ff81419c127a699fad74013af6589fbf34b596e87036c8fa164a48241d777daff25e765bb1cddf2435c1f398a605209cba8db51307875678708a3fce8810471ba5bb9e320dd45f1a7a47890b09624b4bc256a5eb2eba4fffa893117a8a40814c45da2771a52ffb29ea43de08b45c1a5993df1d6a27083dddfef18130f0ce95b2e782916b2c328ddbf759f819594bf2bd4eaf93c863f54ea42077ce5829bb4d12b127e44873983099d990e32cf3130e3bbed2e7f1c0f68d2a8e45d821c14add990287d035e1e18ba150b87bcfdc1d6bbd05f459166dfc918304cf27e24a19bebd87cab926d7fc10aaca11cf816e9b68aa1cf9aa0fd947c4340894a09d91aa4c13d944817e01aa16bee8d82467d571da24b99734ca7a37c0dcd055981a53f6a1b8ca607cb1fdd217216fb99e28745444c024eafb4ffcbf248a4551d7210b8f58318e6ddb092a08d98cc2d73f3ce4de4ec712e839a97044b782a32c1694dfc83b53e874ac31dd2def3c9398e7ba45ad2102a4441bcd817186c7085519729756f602bd525736a5273deeacdffa7f7dad5d76005cb99bbff63d59370c8824b42d49db56d2312888f018d76f4540511ed78e3093bda4b4e77b307779aab817f9f2bddd89a6be8abc455c2a72da41233283048a4b220b39bb7228af87657b6bc6b448b73e707aa94137fee7d8e845a4da49a0d26de07cad08646f36b1528cf757610815a3664765f5bdf06c0a8c22aef7076319a8e23ca370cd03aebb82e97d7f1f9cf2a15e965973f54e4743cfdb4860ba7aaaf95ec7502e663319b86c840be68ee417af0c17f9c40338a45c84fb8981f3b81b569ca395386d53165869c35de820603e5864844c23d9e46506b4670cfd6f7760198f5d2c78a617f586dbccf531c35d23512aafcd9b50a5bc98fbedcf77b7e3b09072655ebdfbafae78ec9e728fc4c90321ae8ec7601f00a790b0079196ff690c320cbd5fd2d8ffc16a80bfcaa19023c41acb3f59e4d2951acb47b36c64145c41bca710d592fa235b2c040b31e1d845ec1cec9d377c395e1ff97f7ec4b7c9718756d238de9e9fdc2f5f97307f60275c520a4238f035490e38d7947f801a559cb6f88b68185c72e88eb1d2ade3f9c4a0759189182e950c7e64672742c59aeadca2f70a750446157843067ba225521f680265b275af4c4f010d2b77edf2975f390101590bf14198473138fd228d33de07816fe81aa53f4f2c4bfe7cc198dfc24529c58d3efe83f4b6c4ca9ecebb039f2841c086314afe8fd777bf24f441497683720e4c6a9c7ccfdaeb0e602cf94ecfe9722e6b8b8f6797886285b8197350de9bebeb6b57ff1c27a1b3d3a754e759c2435180de3e9a8db205836a424b0567d292c8182698b0cb6b99ad7fd4ba4ab36a17199413ddb60cd0d8c02b167388ef4f4e5648d6885d2da982851c719422e1f1a4d86997fab1deb7673b64aff85f46ee67f01faf07106b75b077e38fbc7982c833266da716145da8ad5b58f305e0670e5eeb979cc2c390bdabf5c9d2830989d3920b1361b3c63c450d413b5c208c6f02f1c5f2e25f8e03bb75c25fb87f45539f64dc7758bef1bf320441cd5bac1994a6e7b0739c9b9b7242fdd7ced7fa40b87cb4f6886bd6a2f3c23bfa84a5d72f758e4a219097d65fb131a98fe44320eac03d9"}, 0x1000) 11:51:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), 0x4) 11:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 11:51:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 1809.218020] audit: type=1804 audit(1564573889.073:478): pid=4063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3724/bus" dev="sda1" ino=16738 res=1 11:51:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xbac, 0x0) 11:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) [ 1809.369792] audit: type=1804 audit(1564573889.073:479): pid=4063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3724/bus" dev="sda1" ino=16738 res=1 [ 1809.376469] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 11:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4}, 0x2c) 11:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 11:51:29 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:51:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001900010000000000000000000220fe00ff03ff00000000000800000001000000080001007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x0) 11:51:29 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000340)="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", 0xff7, 0x9}], 0x0, &(0x7f00000014c0)={[{@resize='resize'}]}) 11:51:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4}, 0x2c) 11:51:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_perm_addr}) [ 1809.646583] audit: type=1804 audit(1564573889.619:480): pid=4398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3725/bus" dev="sda1" ino=16994 res=1 11:51:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 11:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4}, 0x2c) [ 1809.728381] device vet entered promiscuous mode 11:51:29 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 1809.782337] device vet left promiscuous mode 11:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 11:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000026807a2d98e4b267da"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4}, 0x2c) [ 1809.875880] audit: type=1804 audit(1564573889.847:481): pid=4420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3726/bus" dev="sda1" ino=17009 res=1 11:51:29 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 11:51:29 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:51:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:30 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 11:51:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffef7) [ 1810.207218] device vet entered promiscuous mode [ 1810.224549] audit: type=1804 audit(1564573890.204:482): pid=4525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir842749471/syzkaller.KEMTvg/3727/bus" dev="sda1" ino=17233 res=1 [ 1810.263544] device vet left promiscuous mode 11:51:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000026807a2d98e4b267da"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:51:30 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 11:51:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) r2 = dup(r0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') 11:51:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) 11:51:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) [ 1810.573433] device vet entered promiscuous mode [ 1810.578327] protocol 88fb is buggy, dev hsr_slave_0 [ 1810.578392] protocol 88fb is buggy, dev hsr_slave_1 11:51:30 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) [ 1810.627872] device vet left promiscuous mode 11:51:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000026807a2d98e4b267da"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:51:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) close(r1) 11:51:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03100075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30960666bf00000000070000e19b40b4288ba4e852e8876e977ac94186", 0x3c, 0x0, 0x0, 0x0) 11:51:30 executing program 0: madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:51:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 11:51:31 executing program 4: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) [ 1811.071939] device vet entered promiscuous mode [ 1811.137751] device vet left promiscuous mode 11:51:31 executing program 0: madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:51:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4141, 0x0) 11:51:31 executing program 4: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 11:51:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000080)={&(0x7f0000000040)="0fff11c4625bf51488c4016d60066444d175002e0f01fc4439f32e66400f3a611ffec4832d4ab239099b9227653e3ecc4409a579000000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x0, @empty}}) 11:51:31 executing program 0: madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:51:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000026807a2d98e4b267da"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 11:51:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 11:51:31 executing program 4: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 11:51:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0xfffffd72}) 11:51:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00e0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 11:51:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 11:51:31 executing program 0: madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:51:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 11:51:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x2, r3}) 11:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00e0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 11:51:32 executing program 4: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 11:51:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 11:51:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00\x00\x00\x83\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 11:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00e0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 11:51:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) splice(r1, 0x0, r0, 0x0, 0x1fffffffffffe, 0x0) 11:51:32 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000002c0)={@remote}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 11:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00e0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 11:51:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00\x00\x00\x83\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 11:51:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) splice(r1, 0x0, r0, 0x0, 0x1fffffffffffe, 0x0) 11:51:33 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./bus\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0) r1 = creat(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffffc) fcntl$setstatus(r1, 0x4, 0x6000) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3766c5257ce977bf356e8aec9bfc292c7172372c7976b043febf609f27309c44d48419d793ae5f19e12d3df33ef53258b9060a6cbdcb9244472247cb5bdeab", 0x12}, 0x80) sendfile(r2, r2, 0x0, 0x5) socket$inet6(0xa, 0x800000003, 0xff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r4, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r5 = dup(r4) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000440)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x40080, 0x84) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='./bus\x00', &(0x7f0000000400)='autofs\x00', 0x0, &(0x7f0000000340)=',&+\x00') ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x87ff7) 11:51:33 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 11:51:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) 11:51:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) splice(r1, 0x0, r0, 0x0, 0x1fffffffffffe, 0x0) [ 1813.268324] autofs4:pid:6488:autofs_fill_super: called with bogus options 11:51:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 11:51:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00\x00\x00\x83\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 11:51:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x2000000) 11:51:33 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:51:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) splice(r1, 0x0, r0, 0x0, 0x1fffffffffffe, 0x0) 11:51:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) 11:51:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x2000000) 11:51:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) 11:51:33 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefff8}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0xb}], 0x1) 11:51:33 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf0000000051ae0f151b2d02f509f0d536b564df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63ccfdff066428eb4cb7129ec43def785f25df8e5480dcd79dbe3bfc1deea690e1"], 0x6c) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 11:51:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00\x00\x00\x83\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 11:51:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x2000000) 11:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 11:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) 11:51:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x2000000) 11:51:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000), 0xc) 11:51:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000180)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 11:51:34 executing program 1: r0 = socket(0x40000000015, 0x40000000000005, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 11:51:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x20}}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 11:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') 11:51:34 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 11:51:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 11:51:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1814.666076] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pig=7205 comm=syz-executor.4 11:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') 11:51:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 11:51:35 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffe80, 0xfffffe51, &(0x7f0000000040), 0x0}, 0x28) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 11:51:35 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 11:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:51:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') 11:51:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000072cc0000cf", 0x1f) [ 1815.368100] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pig=7478 comm=syz-executor.4 11:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:51:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') [ 1815.418939] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:35 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) [ 1815.480720] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:51:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x8000005}) [ 1815.535547] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1815.535883] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:51:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5ce, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 1815.601502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pig=7683 comm=syz-executor.4 11:51:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 11:51:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000072cc0000cf", 0x1f) 11:51:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) 11:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) 11:51:35 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002c0007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 11:51:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) [ 1815.842434] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1815.859067] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pig=7732 comm=syz-executor.4 11:51:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) [ 1815.891182] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:51:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x29, 0x14, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 11:51:35 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000072cc0000cf", 0x1f) 11:51:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$jfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0) 11:51:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) [ 1816.078120] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x11c, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="4d072345ea083fce009fedbc6307b22044d094201e266f1809ab5046b2ce88", 0x1f) [ 1816.147941] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:51:36 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x34000) 11:51:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:36 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000072cc0000cf", 0x1f) 11:51:36 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, 0x0) [ 1816.501084] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1816.552366] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:51:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) 11:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x11c, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="4d072345ea083fce009fedbc6307b22044d094201e266f1809ab5046b2ce88", 0x1f) 11:51:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) [ 1817.587660] Left network mode [ 1819.043620] bridge0: port 3(gretap0) entered disabled state [ 1819.052790] device gretap0 left promiscuous mode [ 1819.058133] bridge0: port 3(gretap0) entered disabled state [ 1819.075498] IPVS: ftp: loaded support on port[0] = 21 [ 1819.263409] chnl_net:caif_netlink_parms(): no params data found [ 1819.404076] bridge0: port 1(bridge_slave_0) entered blocking state [ 1819.410657] bridge0: port 1(bridge_slave_0) entered disabled state [ 1819.417964] device bridge_slave_0 entered promiscuous mode [ 1819.425076] bridge0: port 2(bridge_slave_1) entered blocking state [ 1819.431734] bridge0: port 2(bridge_slave_1) entered disabled state [ 1819.438887] device bridge_slave_1 entered promiscuous mode [ 1819.445513] IPVS: stopping backup sync thread 21983 ... [ 1819.464768] device bridge_slave_1 left promiscuous mode [ 1819.470244] bridge0: port 2(bridge_slave_1) entered disabled state [ 1819.477900] device bridge_slave_0 left promiscuous mode [ 1819.483764] bridge0: port 1(bridge_slave_0) entered disabled state [ 1822.398553] bond3 (unregistering): Released all slaves [ 1822.411490] bond2 (unregistering): Released all slaves [ 1822.426877] bond1 (unregistering): Released all slaves [ 1822.443183] device hsr_slave_1 left promiscuous mode [ 1822.452105] device hsr_slave_0 left promiscuous mode [ 1822.463250] team0 (unregistering): Port device team_slave_1 removed [ 1822.474857] team0 (unregistering): Port device team_slave_0 removed [ 1822.492719] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1822.542564] bond0 (unregistering): Released all slaves [ 1822.574596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1822.584457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1822.601300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1822.609135] team0: Port device team_slave_0 added [ 1822.617500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1822.625002] team0: Port device team_slave_1 added [ 1822.630580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1822.638139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1822.664026] device hsr_slave_0 entered promiscuous mode [ 1822.671145] device hsr_slave_1 entered promiscuous mode [ 1822.677101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1822.684044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1822.700046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1822.745175] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1822.751568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1822.762015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1822.771684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1822.778513] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1822.798381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1822.805401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1822.816076] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1822.822792] 8021q: adding VLAN 0 to HW filter on device team0 [ 1822.833223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1822.841833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1822.858493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1822.867657] bridge0: port 1(bridge_slave_0) entered blocking state [ 1822.874087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1822.884903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1822.892643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1822.900981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1822.908932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1822.917137] bridge0: port 2(bridge_slave_1) entered blocking state [ 1822.923574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1822.934586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1822.942928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1822.955618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1822.966085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1823.002253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1823.015253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1823.025727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1823.045469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1823.055478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1823.066433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1823.075064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1823.083693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1823.099662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1823.106714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1823.120650] 8021q: adding VLAN 0 to HW filter on device batadv0 11:51:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) 11:51:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x11c, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="4d072345ea083fce009fedbc6307b22044d094201e266f1809ab5046b2ce88", 0x1f) 11:51:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) 11:51:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) 11:51:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) close(r0) 11:51:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x11c, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="4d072345ea083fce009fedbc6307b22044d094201e266f1809ab5046b2ce88", 0x1f) 11:51:43 executing program 0: setresuid(0x0, 0xfffe, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 11:51:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'V3`b\x01i\x12\xec@\x00\x00\x00\x00\x00\x00\xe1|G\xd6\x8d\xd7\b\x97\x00'}, &(0x7f0000001080)=0x1e) 11:51:43 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 11:51:43 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 11:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0x808700000002}]}}}]}, 0x3c}}, 0x0) 11:51:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:51:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 11:51:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x2007ffffffe) 11:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:51:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0xfffffffffffff001, 0x0, 0x1}, 0x3c) 11:51:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000a6c669e300000000000000a0440a5be9cd0600"], 0x48}}, 0x0) 11:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x80000000000009, 0x6, 0x5, 0x7fff}, 0x3c) 11:51:49 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 11:51:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000140)={0x80}) [ 1831.952296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=10200 comm=syz-executor.1 11:51:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x2007ffffffe) 11:51:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r1, &(0x7f00000001c0)='3', 0x1, 0x0) 11:51:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000140)={0x80}) 11:51:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x80000000000009, 0x6, 0x5, 0x7fff}, 0x3c) 11:51:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) utimensat(r1, 0x0, &(0x7f00000004c0)={{0x0, 0x2710}}, 0x0) 11:51:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000140)={0x80}) 11:51:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x2007ffffffe) 11:51:53 executing program 2: open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") chmod(&(0x7f0000000100)='./file0\x00', 0x0) 11:51:53 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x4000}) 11:51:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000140)={0x80}) 11:51:53 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000240)='n', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000200)=0x8) 11:51:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) [ 1834.568736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.681783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.697365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.726576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27990 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.797711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14436 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.812507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14393 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.825334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25978 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 [ 1834.840104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12320 sclass=netlink_route_socket pig=10548 comm=syz-executor.1 11:51:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x2007ffffffe) 11:51:54 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 11:51:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 11:51:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 11:51:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000900000000000000d415c721874c7b3ca4901b3c5fa6c66da8a298c4d770ec1f48cc40e4be87aa3461e6a17c28b9f65d69489737d93f8da4187b281e0eb2f5d9a41da15d7e4fa50a"], 0x60) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000080)) 11:51:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, 0x14, 0x207, 0x0, 0x0, {0x1e, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 1836.904422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=11031 comm=syz-executor.1 [ 1837.071401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=11031 comm=syz-executor.1 11:51:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x2007ffffffe) 11:51:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x54}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 11:51:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x80000000000009, 0x6, 0x5, 0xfffffffffffffffe, 0x0, 0x1}, 0x3c) 11:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x2ee) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x40}, 0x14) 11:51:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000040)) 11:51:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x12, &(0x7f0000000080)={0x0, 'veth0_to_team\x00'}, 0x18) 11:51:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), 0x4) 11:51:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560284470080ffe00600040000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:51:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 1838.162873] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560284470080ffe00600040000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:51:57 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 11:51:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='gre0\x00', 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) [ 1838.342077] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1838.404645] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1838.427093] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1839.704519] selinux_nlmsg_perm: 2 callbacks suppressed [ 1839.704548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=11091 comm=syz-executor.4 [ 1839.789865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=11091 comm=syz-executor.4 [ 1839.805388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=11091 comm=syz-executor.4 [ 1839.829542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27990 sclass=netlink_route_socket pig=11091 comm=syz-executor.4 11:51:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000040)) 11:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009006900009effffff00ab0080480300000046fa010703000014190002000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 11:51:59 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="6f0f2fd1e239b9", 0x7}, {&(0x7f0000000180)="8468e58fbc6723b2e7e0149da0c271f3f74bdba6e26e22603644a1fa0d19cd96729aa4342313cecd9a1f8c88bb52a5f69315b04b3b70d4291f8102ed916c58d9a0911ce6a1006ff76d", 0x49}], 0x2}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:51:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560284470080ffe00600040000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:51:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc040564a, &(0x7f0000000140)={0xffffffffffffffff, 0x0, "3307f6bf733f8c8215a6def0c4d90100eef900"}) 11:51:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1839.949607] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:51:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3e09]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 11:51:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000040)) 11:51:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560284470080ffe00600040000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1840.055155] *** Guest State *** [ 1840.070014] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 11:51:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000180)) [ 1840.129435] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1840.134840] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 11:51:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000040)) [ 1840.183942] CR3 = 0x0000000000000000 [ 1840.187801] RSP = 0x0000000000000000 RIP = 0x0000000000000231 [ 1840.204014] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1840.217687] RFLAGS=0x00000282 DR7 = 0x0000000000000400 11:51:59 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:51:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 1840.237917] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1840.284490] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1840.340022] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1840.375412] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1840.414507] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1840.435366] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1840.443490] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1840.451832] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1840.460190] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1840.468347] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1840.476812] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1840.484945] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1840.491371] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1840.498927] Interruptibility = 00000001 ActivityState = 00000000 [ 1840.505311] *** Host State *** [ 1840.508533] RIP = 0xffffffff811c7bc9 RSP = 0xffff88806f1478c0 [ 1840.514515] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1840.521050] FSBase=00007f37d74c5700 GSBase=ffff8880ae800000 TRBase=fffffe0000034000 [ 1840.528919] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1840.534812] CR0=0000000080050033 CR3=00000000987b7000 CR4=00000000001426f0 [ 1840.541921] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87001400 [ 1840.548641] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1840.554693] *** Control State *** [ 1840.558251] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 1840.564928] EntryControls=0000d1ff ExitControls=002fefff [ 1840.570453] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1840.577463] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1840.584136] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1840.590771] reason=80000021 qualification=0000000000000003 [ 1840.597153] IDTVectoring: info=00000000 errcode=00000000 [ 1840.602593] TSC Offset = 0xfffffc24e792e5b1 [ 1840.606983] EPT pointer = 0x000000008985d01e [ 1840.611399] Virtual processor ID = 0x0001 11:52:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xc20, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 11:52:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 11:52:00 executing program 5: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x4000000}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 11:52:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 11:52:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:52:00 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="6f0f2fd1e239b9", 0x7}, {&(0x7f0000000180)="8468e58fbc6723b2e7e0149da0c271f3f74bdba6e26e22603644a1fa0d19cd96729aa4342313cecd9a1f8c88bb52a5f69315b04b3b70d4291f8102ed916c58d9a0911ce6a1006ff76d", 0x49}], 0x2}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 1840.685235] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1840.711713] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 1840.724632] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 11:52:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xc20, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 11:52:00 executing program 5: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x4000000}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) [ 1840.894574] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 1840.922741] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1840.931733] *** Guest State *** 11:52:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xc20, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 11:52:00 executing program 5: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x4000000}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) [ 1840.989158] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1841.043244] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 1841.059023] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1841.137257] CR3 = 0x0000000000000000 [ 1841.171070] RSP = 0x0000000000000000 RIP = 0x0000000000000231 [ 1841.231679] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1841.259805] RFLAGS=0x00000282 DR7 = 0x0000000000000400 [ 1841.328597] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1841.341555] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1841.350259] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1841.358516] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1841.366966] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1841.375344] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1841.384292] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1841.392292] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1841.400396] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1841.408425] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1841.416588] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1841.424636] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1841.431052] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1841.439164] Interruptibility = 00000001 ActivityState = 00000000 [ 1841.445562] *** Host State *** [ 1841.448786] RIP = 0xffffffff811c7bc9 RSP = 0xffff88806f1478c0 [ 1841.454863] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1841.461278] FSBase=00007f37d74c5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1841.469138] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1841.475069] CR0=0000000080050033 CR3=0000000091d04000 CR4=00000000001426e0 [ 1841.482073] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87001400 [ 1841.488880] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1841.494995] *** Control State *** [ 1841.498447] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 1841.505194] EntryControls=0000d1ff ExitControls=002fefff [ 1841.510663] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1841.517656] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 11:52:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xc20, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 11:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x20, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x02'}]}]}, 0x20}}, 0x0) 11:52:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 11:52:01 executing program 5: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x4000000}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 11:52:01 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="6f0f2fd1e239b9", 0x7}, {&(0x7f0000000180)="8468e58fbc6723b2e7e0149da0c271f3f74bdba6e26e22603644a1fa0d19cd96729aa4342313cecd9a1f8c88bb52a5f69315b04b3b70d4291f8102ed916c58d9a0911ce6a1006ff76d", 0x49}], 0x2}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x8, 0x3}, 0x8) [ 1841.524385] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1841.530971] reason=80000021 qualification=0000000000000003 [ 1841.537378] IDTVectoring: info=00000000 errcode=00000000 [ 1841.542873] TSC Offset = 0xfffffc2473f2a1a2 [ 1841.547260] EPT pointer = 0x000000006e22d01e [ 1841.551679] Virtual processor ID = 0x0001 [ 1841.622971] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1841.634064] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 11:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000a00)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x77, 0x0, 0x0, 0xfa2f93b2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lstat(&(0x7f0000000500)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000840)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}], [{@euid_eq={'euid'}}, {@euid_eq={'euid'}}, {@fowner_eq={'fowner'}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x8e1, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x4, 0x20401040, 0x4) 11:52:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) 11:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x20, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x02'}]}]}, 0x20}}, 0x0) [ 1841.852947] *** Guest State *** [ 1841.865724] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 11:52:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 11:52:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) [ 1841.910945] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1841.973580] CR3 = 0x0000000000000000 11:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x20, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x02'}]}]}, 0x20}}, 0x0) [ 1841.997090] RSP = 0x0000000000000000 RIP = 0x0000000000000231 [ 1842.026362] RFLAGS=0x00000282 DR7 = 0x0000000000000400 11:52:01 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) [ 1842.044015] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 11:52:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) [ 1842.085207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26222 sclass=netlink_route_socket pig=12029 comm=syz-executor.4 [ 1842.088663] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 11:52:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) [ 1842.141953] audit: type=1800 audit(1564573921.839:483): pid=12031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17281 res=0 [ 1842.158841] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1842.178217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26222 sclass=netlink_route_socket pig=12034 comm=syz-executor.4 [ 1842.235431] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1842.271647] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1842.297763] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1842.318863] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1842.340431] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1842.366342] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1842.412556] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1842.430135] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1842.450193] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1842.476984] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1842.490151] Interruptibility = 00000001 ActivityState = 00000000 [ 1842.496805] *** Host State *** [ 1842.500357] RIP = 0xffffffff811c7bc9 RSP = 0xffff88806f1478c0 [ 1842.507878] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1842.514739] FSBase=00007f37d74c5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1842.529926] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1842.536946] CR0=0000000080050033 CR3=000000008c49e000 CR4=00000000001426f0 [ 1842.547901] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87001400 [ 1842.562659] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1842.569292] *** Control State *** [ 1842.573206] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 1842.579899] EntryControls=0000d1ff ExitControls=002fefff [ 1842.585893] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1842.594196] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1842.600888] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1842.607933] reason=80000021 qualification=0000000000000003 [ 1842.614773] IDTVectoring: info=00000000 errcode=00000000 [ 1842.620350] TSC Offset = 0xfffffc23f91af008 11:52:02 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000009880)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="6f0f2fd1e239b9", 0x7}, {&(0x7f0000000180)="8468e58fbc6723b2e7e0149da0c271f3f74bdba6e26e22603644a1fa0d19cd96729aa4342313cecd9a1f8c88bb52a5f69315b04b3b70d4291f8102ed916c58d9a0911ce6a1006ff76d", 0x49}], 0x2}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x20, r1, 0x203, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x02'}]}]}, 0x20}}, 0x0) 11:52:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) 11:52:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) 11:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:52:02 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) [ 1842.627117] EPT pointer = 0x000000006e14e01e [ 1842.631529] Virtual processor ID = 0x0001 [ 1842.704262] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1842.727586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26222 sclass=netlink_route_socket pig=12147 comm=syz-executor.4 11:52:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) 11:52:02 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) [ 1842.751032] audit: type=1800 audit(1564573922.454:484): pid=12154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17377 res=0 11:52:02 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 11:52:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 11:52:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) [ 1842.947147] audit: type=1800 audit(1564573922.652:485): pid=12163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17266 res=0 [ 1843.007024] *** Guest State *** [ 1843.031180] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1843.085024] audit: type=1800 audit(1564573922.751:486): pid=12167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16674 res=0 [ 1843.089950] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1843.132399] CR3 = 0x0000000000000000 [ 1843.137689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26222 sclass=netlink_route_socket pig=12171 comm=syz-executor.4 [ 1843.142307] RSP = 0x0000000000000000 RIP = 0x0000000000000231 [ 1843.172382] RFLAGS=0x00000282 DR7 = 0x0000000000000400 11:52:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 1843.202018] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1843.229199] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1843.298993] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1843.361064] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1843.379000] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1843.389104] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1843.420307] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1843.429123] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1843.450651] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1843.458956] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1843.467591] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1843.476506] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1843.486063] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1843.494087] Interruptibility = 00000001 ActivityState = 00000000 [ 1843.500827] *** Host State *** [ 1843.504071] RIP = 0xffffffff811c7bc9 RSP = 0xffff88809edb78c0 [ 1843.510183] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1843.516601] FSBase=00007f37d74c5700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 1843.524592] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1843.530602] CR0=0000000080050033 CR3=0000000082755000 CR4=00000000001426e0 [ 1843.537652] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87001400 [ 1843.544401] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1843.550565] *** Control State *** [ 1843.554372] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 1843.561290] EntryControls=0000d1ff ExitControls=002fefff 11:52:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 11:52:03 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 11:52:03 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 11:52:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) 11:52:03 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) [ 1843.566803] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1843.573865] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1843.580797] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1843.587387] reason=80000021 qualification=0000000000000003 [ 1843.593829] IDTVectoring: info=00000000 errcode=00000000 [ 1843.599289] TSC Offset = 0xfffffc235d29f924 [ 1843.603687] EPT pointer = 0x0000000092f5501e [ 1843.608109] Virtual processor ID = 0x0001 11:52:03 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 1843.698507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26222 sclass=netlink_route_socket pig=12186 comm=syz-executor.4 [ 1843.726161] audit: type=1800 audit(1564573923.426:487): pid=12187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17457 res=0 11:52:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 1843.809133] audit: type=1800 audit(1564573923.426:488): pid=12184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17480 res=0 11:52:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe45bf070") r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) [ 1843.940912] audit: type=1800 audit(1564573923.465:489): pid=12188 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17473 res=0 11:52:03 executing program 4: syz_emit_ethernet(0x1a6, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0xfffffffe]}, [], "800200e77f000400"}}}}}}}, 0x0) [ 1843.991317] audit: type=1804 audit(1564573923.495:490): pid=12190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir612172532/syzkaller.tqyJwW/18/bus" dev="sda1" ino=17538 res=1 11:52:03 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 11:52:03 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) 11:52:03 executing program 4: syz_emit_ethernet(0x1a6, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0xfffffffe]}, [], "800200e77f000400"}}}}}}}, 0x0) 11:52:03 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) [ 1844.278283] audit: type=1804 audit(1564573923.505:491): pid=12190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir612172532/syzkaller.tqyJwW/18/bus" dev="sda1" ino=17538 res=1 [ 1844.312923] audit: type=1804 audit(1564573923.535:492): pid=12192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir612172532/syzkaller.tqyJwW/18/bus" dev="sda1" ino=17538 res=1 11:52:04 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 11:52:04 executing program 4: syz_emit_ethernet(0x1a6, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0xfffffffe]}, [], "800200e77f000400"}}}}}}}, 0x0) 11:52:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x3}, 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 11:52:04 executing program 4: syz_emit_ethernet(0x1a6, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0xfffffffe]}, [], "800200e77f000400"}}}}}}}, 0x0) 11:52:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='3'], 0x1) 11:52:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setuid(0xee01) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 11:52:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@quota_off='quota=off'}, {@data_writeback='data=writeback'}]}) 11:52:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000004e20}, 0x1c) listen(r0, 0x900000) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000008100000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 11:52:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='3'], 0x1) 11:52:04 executing program 3: syz_emit_ethernet(0xff02, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:52:04 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r0, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 11:52:04 executing program 3: r0 = socket(0x100000010, 0x1000000000003, 0x0) write(r0, &(0x7f0000000100)="2200000021000707000000000900e4010200001e00000001ff0804000500158003af", 0x22) [ 1844.982663] gfs2: not a GFS2 filesystem 11:52:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='3'], 0x1) [ 1845.055748] gfs2: not a GFS2 filesystem 11:52:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@quota_off='quota=off'}, {@data_writeback='data=writeback'}]}) 11:52:04 executing program 3: r0 = socket(0x100000010, 0x1000000000003, 0x0) write(r0, &(0x7f0000000100)="2200000021000707000000000900e4010200001e00000001ff0804000500158003af", 0x22) 11:52:04 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000002c0)={{0x0, @multicast2, 0x0, 0x0, 'ovf\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)) 11:52:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="046d656d6f72799a2ef96bed2be1622e1db7a95c4201be5d20e96f314a03c154e0157aacf455718d80c2afbfb7a51bb3b8f1fa6f3402e0613adf8979192c4ef5a1b20000000000000000"], 0x4a) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0xa, 0x0, 0x11) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000380)) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_int(r1, &(0x7f0000000300)='cpuset.cpus\x00', 0x2, 0x0) [ 1845.321000] gfs2: not a GFS2 filesystem 11:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='3'], 0x1) 11:52:05 executing program 3: r0 = socket(0x100000010, 0x1000000000003, 0x0) write(r0, &(0x7f0000000100)="2200000021000707000000000900e4010200001e00000001ff0804000500158003af", 0x22) [ 1845.370886] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 11:52:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@quota_off='quota=off'}, {@data_writeback='data=writeback'}]}) 11:52:05 executing program 3: r0 = socket(0x100000010, 0x1000000000003, 0x0) write(r0, &(0x7f0000000100)="2200000021000707000000000900e4010200001e00000001ff0804000500158003af", 0x22) 11:52:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x9, 0x4) 11:52:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{}, 0x1}) [ 1845.589079] gfs2: not a GFS2 filesystem 11:52:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000500)) 11:52:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@quota_off='quota=off'}, {@data_writeback='data=writeback'}]}) 11:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000005b40)) [ 1845.845482] gfs2: not a GFS2 filesystem 11:52:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_setup(0x3f, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 11:52:05 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff81800000"], 0xb) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 11:52:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x3, r0, 0x0) 11:52:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10000}) 11:52:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) 11:52:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="101102e008650eea483c25faa8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x90adcb4da71c277c, 0x0, 0x0, 0xfffffffffffffe42) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000c0000000000"], 0x3c}}, 0x0) 11:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:06 executing program 3: setresuid(0x0, 0xee01, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) [ 1846.599352] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 11:52:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10000}) 11:52:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10000}) 11:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) 11:52:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 11:52:06 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 11:52:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10000}) 11:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) [ 1847.007560] QAT: Invalid ioctl 11:52:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) 11:52:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 11:52:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="893e50f199efa59a066501a9bcbd8d457ce89d53a3c70796", 0x18}], 0x1) 11:52:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x3c9}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 11:52:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 11:52:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 11:52:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) 11:52:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 11:52:07 executing program 1: r0 = mq_open(&(0x7f0000000040)='\xd9\xa3\xb3\xea\x1dH2=sum[vmGtCW\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000738fc0)={0x800}, 0x0) 11:52:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) 11:52:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x10000000) 11:52:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08060001080006040001ffffffffbf2100010000000000c08c2ceadf00bb"], 0x0) 11:52:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 11:52:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 11:52:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(0xffffffffffffffff, 0x0) [ 1848.126821] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 11:52:07 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08060001080006040001ffffffffbf2100010000000000c08c2ceadf00bb"], 0x0) 11:52:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 11:52:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ubifs\x00', 0x8000, 0x0) 11:52:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08060001080006040001ffffffffbf2100010000000000c08c2ceadf00bb"], 0x0) 11:52:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) [ 1848.570846] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT 11:52:08 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x10000000) 11:52:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000040)) 11:52:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08060001080006040001ffffffffbf2100010000000000c08c2ceadf00bb"], 0x0) 11:52:08 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) [ 1848.731691] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1848.914045] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 11:52:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 11:52:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 11:52:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='fd\x00') getdents64(r0, &(0x7f0000000140)=""/39, 0x27) 11:52:08 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:08 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 11:52:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 11:52:08 executing program 3: sysfs$2(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getdents64(r0, &(0x7f00000002c0)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) shmget$private(0x0, 0x3000, 0x78000340, &(0x7f0000e3a000/0x3000)=nil) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 11:52:09 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x10000000) 11:52:09 executing program 5: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/53]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 11:52:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast2, @local, 0xd, 0x2}, 0x3f6) [ 1849.649896] bridge0: port 2(bridge_slave_1) entered disabled state [ 1849.657533] bridge0: port 1(bridge_slave_0) entered disabled state [ 1849.789258] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 11:52:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) socket$inet(0x2b, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 11:52:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 11:52:09 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:09 executing program 5: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/53]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:10 executing program 5: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/53]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x53) 11:52:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x53) 11:52:11 executing program 3: sysfs$2(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getdents64(r0, &(0x7f00000002c0)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) shmget$private(0x0, 0x3000, 0x78000340, &(0x7f0000e3a000/0x3000)=nil) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 11:52:11 executing program 5: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/53]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x53) 11:52:11 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:52:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x10000000) 11:52:11 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) [ 1852.344994] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1852.383695] bridge0: port 2(bridge_slave_1) entered blocking state 11:52:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x53) [ 1852.390994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1852.402857] bridge0: port 1(bridge_slave_0) entered blocking state [ 1852.411613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1852.459427] device bridge0 entered promiscuous mode [ 1852.500997] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:52:12 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:12 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:12 executing program 3: sysfs$2(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getdents64(r0, &(0x7f00000002c0)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) shmget$private(0x0, 0x3000, 0x78000340, &(0x7f0000e3a000/0x3000)=nil) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 11:52:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) syz_open_dev$audion(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000100100000100000077000000000000006d7dd00424e2bebeec3e7834bad0eeb0fb5f085afb8ae36feb97f25cb5c5d9d16bcc5e33bcfd8d169cb647b61f773fd9f96a822f5fffb3c43b08913f387d384b702fa62798e0b8738c456d4aad89c93890712342e610e44be77adf908d5936373008128a77f41e57b91a474a6f3a55d8a7720d732116476b5c99f50eba11e07b9aa74a1115e3d501ba1515fb6082ef2168834b2decf40da2bb57d8f05d434ac2a90872b77109bbd7397e25aeb82ad3d80101000000000000881f7798afd1a05ef6b720d5cfaffb3c806cb3fe0d1a0983af4698f160fb0d4b"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) 11:52:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000002480)=[{{&(0x7f00000003c0)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0, 0x0) 11:52:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) syz_open_dev$audion(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000100100000100000077000000000000006d7dd00424e2bebeec3e7834bad0eeb0fb5f085afb8ae36feb97f25cb5c5d9d16bcc5e33bcfd8d169cb647b61f773fd9f96a822f5fffb3c43b08913f387d384b702fa62798e0b8738c456d4aad89c93890712342e610e44be77adf908d5936373008128a77f41e57b91a474a6f3a55d8a7720d732116476b5c99f50eba11e07b9aa74a1115e3d501ba1515fb6082ef2168834b2decf40da2bb57d8f05d434ac2a90872b77109bbd7397e25aeb82ad3d80101000000000000881f7798afd1a05ef6b720d5cfaffb3c806cb3fe0d1a0983af4698f160fb0d4b"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) [ 1853.192294] bridge0: port 2(bridge_slave_1) entered disabled state [ 1853.201679] bridge0: port 1(bridge_slave_0) entered disabled state [ 1853.228694] device bridge0 left promiscuous mode 11:52:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f3f688ca"], 0xe) 11:52:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) syz_open_dev$audion(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000100100000100000077000000000000006d7dd00424e2bebeec3e7834bad0eeb0fb5f085afb8ae36feb97f25cb5c5d9d16bcc5e33bcfd8d169cb647b61f773fd9f96a822f5fffb3c43b08913f387d384b702fa62798e0b8738c456d4aad89c93890712342e610e44be77adf908d5936373008128a77f41e57b91a474a6f3a55d8a7720d732116476b5c99f50eba11e07b9aa74a1115e3d501ba1515fb6082ef2168834b2decf40da2bb57d8f05d434ac2a90872b77109bbd7397e25aeb82ad3d80101000000000000881f7798afd1a05ef6b720d5cfaffb3c806cb3fe0d1a0983af4698f160fb0d4b"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) 11:52:13 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:13 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) syz_open_dev$audion(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000100100000100000077000000000000006d7dd00424e2bebeec3e7834bad0eeb0fb5f085afb8ae36feb97f25cb5c5d9d16bcc5e33bcfd8d169cb647b61f773fd9f96a822f5fffb3c43b08913f387d384b702fa62798e0b8738c456d4aad89c93890712342e610e44be77adf908d5936373008128a77f41e57b91a474a6f3a55d8a7720d732116476b5c99f50eba11e07b9aa74a1115e3d501ba1515fb6082ef2168834b2decf40da2bb57d8f05d434ac2a90872b77109bbd7397e25aeb82ad3d80101000000000000881f7798afd1a05ef6b720d5cfaffb3c806cb3fe0d1a0983af4698f160fb0d4b"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) 11:52:14 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001ac0)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000019c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0xffffff86, 0x8, 0x0, 0x0, 0x0, [{}]}]}}}], 0x18}, 0x0) 11:52:14 executing program 2: r0 = socket(0x22, 0x2, 0x1) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x40000003) 11:52:15 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:15 executing program 3: sysfs$2(0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getdents64(r0, &(0x7f00000002c0)=""/249, 0xf9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) shmget$private(0x0, 0x3000, 0x78000340, &(0x7f0000e3a000/0x3000)=nil) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 11:52:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:52:15 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:15 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3000000000000000290000f3360000003c020000000000852390f5fffff701030000000105000000000000000000004024000000000000002900000032000000fc8000000000000000000000f07f0f2b657bc73ed8000000aab0d13becc30ec1c84ba16ed8022996a3b4014e5dd083c74172dc1a47a91d324cb2d31063f22d918fe8e381644e65d15870c6b04d97146a834652eb3a481e3dc0", @ANYBLOB="0000000030000000000000002900000036000000ff0200000000000005020000050203ff0105000000000004010900000000000028"], 0xce}, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) write$cgroup_int(r0, 0x0, 0x0) 11:52:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x84) [ 1856.242534] bridge0: port 2(bridge_slave_1) entered blocking state [ 1856.249986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1856.259951] bridge0: port 1(bridge_slave_0) entered blocking state [ 1856.267417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1856.490648] device bridge0 entered promiscuous mode 11:52:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0x4038ae7a, 0x0) [ 1856.547531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:52:16 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x1c) 11:52:16 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x442) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 11:52:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f905, 0x10000, [], @p_u32=&(0x7f00000000c0)=0x10f}}) 11:52:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x5df82628cac6ea56, 0x0, 0x0) 11:52:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000200)={0x1, 0x5}) [ 1857.114040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:52:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd1000000000000073013500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 11:52:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:52:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@lsrr={0x83, 0x7, 0x9680, [@dev]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 11:52:16 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab02) 11:52:17 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f00006bf000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000012a000/0x4000)=nil) 11:52:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 11:52:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 11:52:17 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 11:52:17 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000002040)) [ 1857.929727] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.934866] protocol 88fb is buggy, dev hsr_slave_1 11:52:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x5df82628cac6ea56, 0x0, 0x0) 11:52:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:52:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000002040)) 11:52:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:18 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:52:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000002040)) 11:52:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:18 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000002040)) 11:52:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x0, 0x6, @mcast2, 0x3d04}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000180)="0729705c3f93deb6b5a48129c8d959", 0xf}, {&(0x7f0000000280)="e17195b73bf613160c0cfdc77e35139daac0986e439192ac9891106f690f840a87ea6d635e639d1fa5851cc97c97a22456267d3d43997533fdaebd", 0x3b}, {0x0}, {&(0x7f00000004c0)="56e58dbcf0d0f43c8984f40ba7ed3ed35477615ca9a7ad178e445e33364a998cd3cf0d79fa8966edf0eb3a2f72078eda9d", 0x31}, {&(0x7f0000000580)="3c598b66c0717cf0b7cca467670c0047432547fe6457d83bc66287af16831f3273c2752236c68a062a69939df695e3a438da95c6a15adda984974445579a4212e4f3f1ac9703ddcbcf197b60dc77d82f1467388cc23720f87dcd705eb483711ea467f6ed0b6875903be5358fa9b48ae9445f7073c437f6b099b3a57a4feeead460655eb6763c", 0x86}, {&(0x7f0000001440)="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", 0xf00}], 0x6}, 0x4000000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 11:52:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x5df82628cac6ea56, 0x0, 0x0) 11:52:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:19 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:19 executing program 4: pkey_free(0xffffffffffffffff) 11:52:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:52:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x0, 0x6, @mcast2, 0x3d04}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000180)="0729705c3f93deb6b5a48129c8d959", 0xf}, {&(0x7f0000000280)="e17195b73bf613160c0cfdc77e35139daac0986e439192ac9891106f690f840a87ea6d635e639d1fa5851cc97c97a22456267d3d43997533fdaebd", 0x3b}, {0x0}, {&(0x7f00000004c0)="56e58dbcf0d0f43c8984f40ba7ed3ed35477615ca9a7ad178e445e33364a998cd3cf0d79fa8966edf0eb3a2f72078eda9d", 0x31}, {&(0x7f0000000580)="3c598b66c0717cf0b7cca467670c0047432547fe6457d83bc66287af16831f3273c2752236c68a062a69939df695e3a438da95c6a15adda984974445579a4212e4f3f1ac9703ddcbcf197b60dc77d82f1467388cc23720f87dcd705eb483711ea467f6ed0b6875903be5358fa9b48ae9445f7073c437f6b099b3a57a4feeead460655eb6763c", 0x86}, {&(0x7f0000001440)="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", 0xf00}], 0x6}, 0x4000000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 11:52:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001fc0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @broadcast}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff94, 0x9, 0x0, 0x0, 0x0, 0xf0ffff}}}}}, 0x0) 11:52:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001fc0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @broadcast}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff94, 0x9, 0x0, 0x0, 0x0, 0xf0ffff}}}}}, 0x0) 11:52:20 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001fc0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @broadcast}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff94, 0x9, 0x0, 0x0, 0x0, 0xf0ffff}}}}}, 0x0) 11:52:20 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(0x0, 0x80800) close(r0) socket$inet6(0xa, 0x800400f, 0x9) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) 11:52:20 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x0, 0x6, @mcast2, 0x3d04}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000180)="0729705c3f93deb6b5a48129c8d959", 0xf}, {&(0x7f0000000280)="e17195b73bf613160c0cfdc77e35139daac0986e439192ac9891106f690f840a87ea6d635e639d1fa5851cc97c97a22456267d3d43997533fdaebd", 0x3b}, {0x0}, {&(0x7f00000004c0)="56e58dbcf0d0f43c8984f40ba7ed3ed35477615ca9a7ad178e445e33364a998cd3cf0d79fa8966edf0eb3a2f72078eda9d", 0x31}, {&(0x7f0000000580)="3c598b66c0717cf0b7cca467670c0047432547fe6457d83bc66287af16831f3273c2752236c68a062a69939df695e3a438da95c6a15adda984974445579a4212e4f3f1ac9703ddcbcf197b60dc77d82f1467388cc23720f87dcd705eb483711ea467f6ed0b6875903be5358fa9b48ae9445f7073c437f6b099b3a57a4feeead460655eb6763c", 0x86}, {&(0x7f0000001440)="d7d6c8267b5c194e584656c729be35942a29ea945fde09102a3ae1f2d4a581992ae048ce2e41218c48443189846edcc042f0730a559718b3eef6d07766a0b68acb860f56758c43e4a7cda2378766adadf850f2a70ea7a0ff61ade888103dc745c2a89fc65bb5aedda61541542c9e474779c57814b6148bfc6ec9d7c11eaec4048c5cfc85c6a397dac7acbd68d16ad5edcaa5b4eaaf4ece609df5d5955d982d9208685195fdb6d2c7e8050a36915223ab2a1727687e50f7b3ca93ccbe611c535d4ee660e59d3bf4221a3e87b091ca09486e248adf904dfc56d758689b66e8e2b663e6ba8981e5d0c58f18ac0b9013d12dfda306687f23cb393f4c94435e283762800fecd5c70e1c99e73792b90cc518b1e750a335fc6d3e2533099d5daba2a10ad903421b41093b19bb80206fafc57575d6b4643ddad52e5f609cbb92e52e168ad7d034d13d8ce1b23fc2c6ddf0602a1d78bc714a86e794d2bf449d5e0ed6873a05440ec22a895855d14b6649f63a82980a746c8b95f7ef178b65e981cb8f956e7312cb0843fa4d84e7846754855ed1729571a30a1166586941690bfb68a9e264fd7c28860565d32d0ca25ef43dc541926f55f605e84747e9f87ced2466b45c53f14f1de2b1444ea4379049b175003b49bcdcc48ba124784eae81fef82c8181d5ecd58b96e0d891229dd5bdc073a1ae443d12fd3da8b459923ab14f7395973d3ac19a9a9b4c245ba5ce05eeef2008accea6c5678718d9f2108b94cf9597d895312c482d1b0d2b81a65dbfcbd47da3206e7a37b7c68d60aea210a98c88e43f005bab655e19c7c31a8dd0d361f38995c8ca30512023bc11ec4710f53803be15ff01f340e3eda69f35ed18150cc61d446bb163efd86da1339a8390b23e3aef78d4ad7853429accb683375cbcee6df0a84fd85fe61c209f5cad3c7bb8fbcef53be99df8a4c71897554a0037e3a092621656dab4f024362ea56534dbf42a6e31050a043b0e1b51bb9625edff3ad01ac2aefcd5196a63d3f63d40bd6e0e51675f3905c8a6b9628b2e38fe3ffa6beacf63026f4c7ba1bf3be4ae382e17736b1a58a134b7ad8ea7faf37b7b419744e8e0c6b8426752e90319eb44d726399bc4500c7465fbb406ab04c30cfc0d4e12446060a1200356b727bd690a8259fec65a31bc605a835534c038ab5d253dbbbdb41d9cb66dfefeb1cedd3d93fc59da6417bf1cc0f748d91c26e731d9aad47ea2af45c8d6c6e6529776df5be5c569f6b573b869be4e44b5a60b1a77dd4d5504b122ed0064eeaa62dd901d70fb15e3d3174fd39c063326a894b859ac810eecff4295eb2f205962596aee4eff2c280945d442af69e9505c1fc2b34ec086fb3680413e21a8b49d1478a79ab149aaaeb053e8bb9ca9571d6fe7e472a7ce44c22841d663d6c631ac9a3949c373f287a13fa80567527946666dc9a327c4a1b8dc45d17567a8df9a34a30ca4948f423b6474bd84684f95220b33b76fcbb45d39e80eb6824c3a5047be22d779914c283b5baa8e4c0b71e2e2760dd8e14e0895fb2c202fbc86ced26ba59795527269ec04ef5fef0a3049b4d9f02e98994c1a019838cb5fc95438c8c88f9e0d40a33fc123e935684e38471d5e08f32e7fb3830bdc8b2328c28af05c892cc97c6c6c987b257f5efe9139072d00bf9910c0f657e18a89e5b7350bd86864d06378c9b7756b99c81ee2384653012e224ca33d5794ee3519401f519a5ff3d59bb34bf82f55825a0a8ce9be7c2d997d621667bb416767cde10a6d4156ac45f9307c56040512037c813ee03ca45912b0cfa53f01615bc93d87d8234998c968d0211b5dedda566a06edb739fce399adea9e6fb228f54f26672864ae8e9f2bfd91f7249d1a43c2f19ef7571c07eaab74550f64db3a05c085267b5516781c6f73512ff1af971d33b6ce2a43939ad6df6f072353263d4d66e4684687a4d7eaf601f64142189bb2375ed8bf7266241960ac2dc344a5b945674cbe303748adaf99e83e615eaa563d1c8d8d368ae983f34651b60c81fe3ca518f5a0623a1bb3aed5bd9afebe4adf9d34eadde4644acff4279960adaa809fb1e84e166d47c1917d0f2ac81474e3191cb279b39f10f6920a031d4219505a5613a632d0b00e3d0cac7c928728c4f3f8d8b1627db1b522bc14f3b2781fd8100f5db294116880807628d3796b13280f2d4f6187f147cdad65f901b2b92c40dd113c9bdc653d6df9781d8c4e4bfe17164cd93efad5187b4c6a2a48831b01df0910c11206b4c6382d80deb1dd20f049ad9faef7482766245b7dcb95b5dabef995d75cbeeb9313fbb9fb42b679a3aa2ff7bbcc90a149dc030c0d267f190d29f8b1e350107147e775f5b25e6aa86a4f9bbd37066da2a768bf84541f917b5f4b3a40f85ed217baad65467052c6b2f64ea2d471a6921de50052454cfc62afadc9975797f99fcd23a9442d9f07bcf028febbea24de720c384cd696fad99b6d32bb43f3969c278f05d6c8d28083668c4a0c96bdc6ef8eccb22eae9f7713d97d51213885ea4fb93cec6268ea2e947d5783db98a2c784c94b5c304bb9c6ca2a019bb8b66667c23d97a132661f47c5edd64d6c78390d67bef5e7f1262c75a6b70ab16166d258b4410cdce085bda2167041b39858e30e23c48e87f2a775d1d9f162acc52f4a0ffa7734d000896ef3473465d6f51ce6702dc6c4d94b4df79d94f0a018135c58ec0bf3f7caad8a92ab3824111032c713f5a542ae689e037ddf5ed2c0b8ce2bd5c3f78b941dfd7f38a0c393e3ab51fad15d2b15a141fe40ff1d50c2cdd54974df22d78afa636da52a2f43fe58f0efe1330acf58788c950f684600b3eab46ca4742f8b2a313d7095844593c1d9ce90669a30b32ab4c590c04bc6c7d41c99cc0ad362dfe42f2fec4a614d4cd0737b0f6c17231e3a972150ad37df552dde042d5c3753b0d3dfb9a4f1dd36d5f4f2160f9bcf821a3cf036b229f9294ae32ff09ec6cf4db4998ea5f52e32d8f2383f3275545eab0a17bebd910241d295c8e8618ba86741c1b7d6f708731e9ea5525d75d5d55d9a7182697b9dadef67f5faed9117d32e220b0a2c014644c6142ae33b9e2f29a9322b05c80f46faf5bdf4bb4013f03cd8d407acf675a1cc845c913cf3b0027bca83ba40b2fb4259fd0435796da2a4e6d12e1b17a9b43db73b42d3ca667805402facb279d4d76779b250af5c0b82e9a1c4831a40a05f028bc2c7b0a91d3a502adb7a9d2dd299fcf4eaa3d70e212508d05ff903cbe4622bd7309e8d79cb6a3ba17b79f4fdca308131975eb0fc7e3c13670311c2eb5e41657d4d3f9c4556ddbf178015c6bc0b2c903aebb6d14326ae5a03326baaa942c7fe84aa7d8fd72e3b865b8dbedc804bbd5494a646b16f8a606bfb3fae65460321267c30d64fed4bc4f92e70eb0a0d140642c139e8c8a7ed152b3b3c20d709249ce2bcf4b554cb485a0a50e095e101f11d2873b96ccc34949c0502825e7337e1a894039d0b2d366ed86bd44bfb999634e91d169e5e4df4e8b8e04c8bc5fbef10b285b04d44389b4f63bf8b57fef4dff0f4023454d03273e279d55d2d3a9fa9438162f925ea75c16d3e4afc976ac6c9a83f637f6b219a7161eb6525edd305324bd0193595ae36bbba721fda2d8b0ea50de2a32af480605b4e15df1bc35303ef6137d5ab61da5c08ec6e1d4671d26a3a78f451cec44df286fac28134470b40f7f97cc114807f78ab11b614f533e5965f6fd2874a4b7152ac70fa4659be6da30caf3807b6e2f21625eb99cd831e5ee9fd6754cf5d5c86042ef27920318121beeac6b8f81ff80fddbbbdfdb0fabe565cc840d6c5dce53f9884bbe621d99e942f6fa7e64c5a4baca50b660af164ad8c7532f573abd6d532d41597fa81d2150cb36f8d3c5c3bb543b0ab69be8d3de6fc47656aae607417423f262c6736eeae620920e13738c8497fb36e1212a37e90594068b9897b57b719a5b5d45e7a22d19f17bd3e490be7dcfc5d8d2263672fa9a713b82d8d291639cb27a35e5e59f10948a2b75a4a9adf6dc74ac7d353550fc775ccd8c6c8b087fc1136688bd510e2ca8c130b997a7f139675f60fc14aec5caee5391391f671abb8588e99d01a8774ee37b07bc19aaab7e9d8ea1d17ac9cc2d2b26a6d3c306a9e1592ef9561fe01d194e04a473ecdd11c9df8cc5a0bb291a04748ddca1657f2e4d6ca52036a1800e26668009f8f3f5b6f597516c6c04142af977a157a2cfc7bf2a1fd1b2f6cd205301212d379541bf0dcad252020da9128f2bd2019c776cffe96247dea9ec095f9c95ebe066c014d6a542a6b0d878037b717838f63fa3e09aaf23515b3470a171425dc049121114e8c1962e44f138e4032c51e6a354ba65b60a9452af0464602b0f3f4a596246bb23e765b716677071de9b0f0fd2893ac5c7eeeaf9f3b2d40a8b1834a671f0f5928c2d67172d3a4a6d5d2a84d9155bb4afdfaea3530e658fb2670d92fb41884e3aa2b0659ee13480bf0f5b4fffddcbd5d64c59e3849333932f6c75f15d6a2cba512dccc79729bdb037f4572a4ff1bc23c8f9b956a8f7fc61d8ce6d9ab873fd746d86c73634f7564ba7f0d34c8fdc770721789a6e0ab2187c1069b001c3b86c4b334b35ee5b72206c93a55238ffc103acd23794c63b1531399fac3a9137c0ae07f6eeff6a60139a89c708fb720ba874642c6295094c3f0c96ea11056abb3ff0be18b64f69edb211a52fc7bc2b252368695bd25624c36fae70e0f1248d1d1dac288029715edf6d55a04d44097f03c0a01d2cb2755b89a9893de3d0b9812f91e0acae525c86d630d4d40e42742dd8ad0d999d58079ef1728a70221f8a347644e940556e4d6e793be08bc63551a81426d45120dc064d2809271a664e1fefda2b53608f84332668311078d88068ed5e2ae69945699d9ddb0da26b1146210ffb70ab53cbba3310b609f401109e895bee49bd0cdb88324cbf1e8457f41f3fb6b7978890b1cce737fcbc939335ec96db387a9c3f51ed3c8f0d44d8405cb0be904d9434e089e3f16452f0c5ec52a9b0af1f14721377252c6c1f904a3c09c53f620215a16859d3682c5aa89b00bb051a8d0c12e2c075c7e05f3ba0b8eec572c8ed585cb8aa18599d2876c57d4793601d069ea9950928699bb93d79595effe9d9e55f6a80b4e3d2051c1c62219ca96548f2776f45d1475d75bdd21ab1864550904466eace12726eee25e3f2bb6e734e6170d7db0f5f066ff2a01d8d9050a6c574abf1867d8f750831bd638f7998f9015d2fc2635619387e6f3d2a1b151af3e0c50f6f5f20892572c0b4bb05481fc83bcb0a2547355b237a6d862f1b99b6781e31749d6697e7bf9bfdd12de39f43575f6f3f84837d6edd0bb07bcb204fb2ffabddf4455534ed5d2ea4c3a8bb051044b3eafe91f9b80dda334a9a5c5f629eaac0346", 0xf00}], 0x6}, 0x4000000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 11:52:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x5df82628cac6ea56, 0x0, 0x0) 11:52:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001fc0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @broadcast}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff94, 0x9, 0x0, 0x0, 0x0, 0xf0ffff}}}}}, 0x0) 11:52:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000fc0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a49e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x1d2, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0300"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000001000000f7ffffff000000006c7dd4e9ed391f62"], 0x48}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000002, 0x0) 11:52:21 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 11:52:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000801, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 11:52:21 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x0, 0x6, @mcast2, 0x3d04}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000180)="0729705c3f93deb6b5a48129c8d959", 0xf}, {&(0x7f0000000280)="e17195b73bf613160c0cfdc77e35139daac0986e439192ac9891106f690f840a87ea6d635e639d1fa5851cc97c97a22456267d3d43997533fdaebd", 0x3b}, {0x0}, {&(0x7f00000004c0)="56e58dbcf0d0f43c8984f40ba7ed3ed35477615ca9a7ad178e445e33364a998cd3cf0d79fa8966edf0eb3a2f72078eda9d", 0x31}, {&(0x7f0000000580)="3c598b66c0717cf0b7cca467670c0047432547fe6457d83bc66287af16831f3273c2752236c68a062a69939df695e3a438da95c6a15adda984974445579a4212e4f3f1ac9703ddcbcf197b60dc77d82f1467388cc23720f87dcd705eb483711ea467f6ed0b6875903be5358fa9b48ae9445f7073c437f6b099b3a57a4feeead460655eb6763c", 0x86}, {&(0x7f0000001440)="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", 0xf00}], 0x6}, 0x4000000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 11:52:21 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 11:52:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x34a}], 0x1, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='ramfs\x00', 0x0, &(0x7f0000000280)) 11:52:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 11:52:21 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 11:52:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1001}, 0x3c) [ 1862.162223] SELinux: duplicate or incompatible mount options 11:52:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 11:52:22 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 11:52:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x34a}], 0x1, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='ramfs\x00', 0x0, &(0x7f0000000280)) 11:52:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 11:52:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1001}, 0x3c) 11:52:22 executing program 1: unshare(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000100)=0xe8) mkdir(&(0x7f0000000800)='./file1\x00', 0x100) getgroups(0x7, &(0x7f0000000200)=[0xee00, 0x0, 0xee00, 0x0, 0x0, 0xee00, 0x0]) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{0x0, r1, r2, r3, r4, 0x0, 0x80000000}, 0x1000, 0x0, 0x1, 0x5a, r5, 0x0, 0x5ae81cb0}) geteuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x3}, [], {}, [{0x8, 0x4}, {0x8, 0x4}, {}, {}], {0x10, 0x4}}, 0x44, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000000, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00991de75d1e6ac8d4ea607af8d76d4395d6c6577573fcbae85f159fec1b794a84e9bdbc73c776c8e14b22a612f0f6fd6d13ccf0"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 11:52:22 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:52:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 11:52:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1001}, 0x3c) 11:52:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) [ 1863.007041] SELinux: duplicate or incompatible mount options [ 1863.033709] overlayfs: lowerdir is in-use as upperdir/workdir 11:52:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 11:52:22 executing program 0: io_setup(0x1004, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10187d, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4902}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x7150edce}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:52:22 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1}) 11:52:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x34a}], 0x1, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='ramfs\x00', 0x0, &(0x7f0000000280)) 11:52:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 11:52:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1001}, 0x3c) 11:52:22 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1}) [ 1863.337280] SELinux: duplicate or incompatible mount options 11:52:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020081001f038b050200080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238c7a47e23f7efbf0b", 0x4c}], 0x1}, 0x0) 11:52:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 11:52:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x34a}], 0x1, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='ramfs\x00', 0x0, &(0x7f0000000280)) 11:52:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1}) 11:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10004, 0x0, 0x13012, r0, 0x0) 11:52:23 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000008400000005007c000000000000002000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{0x0, 0x0, 0x3f00000000000000}]}, 0x10) dup3(r0, 0xffffffffffffffff, 0x80000) [ 1863.768783] overlayfs: workdir and upperdir must reside under the same mount 11:52:23 executing program 3: unshare(0x8000400) mq_open(&(0x7f0000000000)='.selHnu\t\x00', 0x6e93ebb3cc0984f2, 0x0, 0x0) [ 1863.909473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1863.918998] SELinux: duplicate or incompatible mount options 11:52:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1}) 11:52:23 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:23 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044324, 0x0) [ 1863.980315] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.985495] protocol 88fb is buggy, dev hsr_slave_1 11:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10004, 0x0, 0x13012, r0, 0x0) 11:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) [ 1864.202413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1864.281710] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:24 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 11:52:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10004, 0x0, 0x13012, r0, 0x0) 11:52:24 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r1, r3, 0x0) tkill(r2, 0x1002000000016) 11:52:24 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) [ 1864.616992] binder: 17978:17987 ioctl c018620b 0 returned -14 [ 1864.645819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:52:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10004, 0x0, 0x13012, r0, 0x0) 11:52:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000240)='n', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000200)=0x8) [ 1864.660904] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:24 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) [ 1864.712806] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:52:24 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0x1fffffff}], 0x1}}], 0x48}, 0x0) 11:52:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="998b5168f527"}, 0x304, {0x2, 0x0, @broadcast}, 'lapb0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) [ 1864.991205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:24 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:24 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) [ 1865.143696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:52:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffffffffffffafb) [ 1865.249332] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read(r0, &(0x7f0000000180)=""/141, 0x8d) 11:52:24 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:24 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11000, 0x0) [ 1865.298681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:52:24 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 11:52:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001700)={0x7, 0x0, [{0xf000, 0x76, &(0x7f0000000000)=""/118}, {0x10000, 0x8f, &(0x7f0000000080)=""/143}, {0x3000, 0xd4, &(0x7f0000000400)=""/212}, {0x4002, 0x51, &(0x7f0000000140)=""/81}, {0x10d000, 0xa0, &(0x7f0000000640)=""/160}, {0x0, 0x1000, &(0x7f0000000700)=""/4096}, {0x1f000, 0x64, &(0x7f0000000580)=""/100}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000600)) 11:52:25 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x2, 0x6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e378c905dda4cf0c4f16e53a75c666977"], 0x14) 11:52:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 11:52:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 11:52:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:25 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000000600000000000000000035000000000000000000080080ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000a42aa9496eccf2775012bd29ad"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:52:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 11:52:25 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x8) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:52:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 11:52:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/19, 0x13}], 0x1}, 0x22) sendto$inet6(r2, &(0x7f0000000080)="06", 0x1, 0x7d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 11:52:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 11:52:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 1865.916043] protocol 88fb is buggy, dev hsr_slave_0 [ 1865.921176] protocol 88fb is buggy, dev hsr_slave_1 11:52:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:25 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 11:52:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") set_mempolicy(0x8003, &(0x7f0000000180)=0x100000000000093, 0x41) 11:52:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 11:52:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:25 executing program 3: setresuid(0x0, 0xee01, 0x0) keyctl$get_persistent(0x7, 0x0, 0x0) 11:52:25 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) [ 1866.319420] protocol 88fb is buggy, dev hsr_slave_0 [ 1866.324561] protocol 88fb is buggy, dev hsr_slave_1 11:52:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 11:52:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:26 executing program 3: setresuid(0x0, 0xee01, 0x0) keyctl$get_persistent(0x7, 0x0, 0x0) 11:52:26 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:52:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7e}, 0x48) 11:52:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:26 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) recvmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000000340), 0x80, 0x0}}], 0x1, 0x0, 0x0) 11:52:26 executing program 3: setresuid(0x0, 0xee01, 0x0) keyctl$get_persistent(0x7, 0x0, 0x0) 11:52:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0xd420}) 11:52:26 executing program 2: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00') 11:52:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0xd420}) 11:52:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x4e24, @empty}], 0x20) 11:52:26 executing program 3: setresuid(0x0, 0xee01, 0x0) keyctl$get_persistent(0x7, 0x0, 0x0) 11:52:26 executing program 2: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00') 11:52:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0xd420}) 11:52:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 11:52:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x4e24, @empty}], 0x20) 11:52:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:26 executing program 2: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00') 11:52:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0xd420}) 11:52:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7a5e92348ede68d7db7d022acfe7"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:52:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x4e24, @empty}], 0x20) 11:52:27 executing program 2: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00') 11:52:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x4e24, @empty}], 0x20) 11:52:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000004fcff", 0x58}], 0x1) 11:52:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 11:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:27 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@resize='resize'}]}) [ 1867.855266] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 11:52:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000004fcff", 0x58}], 0x1) [ 1867.902155] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:52:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x2}) 11:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) [ 1867.986084] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 11:52:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) [ 1868.061240] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:52:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 11:52:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000004fcff", 0x58}], 0x1) [ 1868.287597] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 1868.332175] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:52:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x5) 11:52:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x6, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:52:28 executing program 4: capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000380)) init_module(0x0, 0x0, 0x0) 11:52:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000004fcff", 0x58}], 0x1) 11:52:28 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 1868.766475] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 11:52:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 11:52:28 executing program 0: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) [ 1868.824867] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:52:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 11:52:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 11:52:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 11:52:28 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) [ 1869.079309] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 1869.111880] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:52:29 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 11:52:29 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 11:52:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000001a40)="3ef69108a165", 0xfffffffffffffeda, 0x0, 0x0, 0x0) dup2(r0, r1) 11:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 11:52:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 11:52:29 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 11:52:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 11:52:29 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:52:29 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 11:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 11:52:29 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:52:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 11:52:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 11:52:29 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:52:29 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:29 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:52:30 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:52:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 11:52:30 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:52:30 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f00000028000d0000000000fc07ff1b070404394800000007000100010039", 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2300}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 11:52:30 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:52:30 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:52:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@remote}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 11:52:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) 11:52:30 executing program 4: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x6ce7}}, 0xa) 11:52:30 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:52:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1000000000001132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df006100260600009e000000cfab170e16ae833ecfe701bbfb3aaedcdcdf2f1700800000fdb857cc209887e3e610feb2209458ec8c3df08d445bc28100348568f0b62a989224f97702be4425c1acb100000000000000000000004000f0ad0000000008000089529e69617fd3c9b5b2c243d012670010449ee917594a4c133e2554cfd21fdfcfa25dd4993c78c2a97ade50473c4156b26a3dc73dddc3d04e7894b461f2b14379dba56a00bb5ddfa58bb531980200000000a31b09b2423bd8cd000000b7980ef3b748a229d118c30bb369ec3f29890f314b80812ed31aefabd9ebc074ff549c9d1eb3b2231304ac0df9a4f93c8a744c9989112a13cc678b1c6bc5dc897712a82e1ffa8cf8d1bcefbc14274e06a0caa3d833b6f73b6a0a6641de35874612a3abe3619eaf21542324c079900c0faf0411dd77f9fa93fffa88722d804319ab6ea73a3816f20675f2b5e32d100000000000000000000000000000d72fe214fe3b6614a6564ed3fdc53ba60fb28cb65c98990000000000000000c719465db09d3f23e0c6e97966697f5c1a3c82f4773e46591fc8797bace6a62e337312a3f9e19fc9017a67d0fe5086bdd5dd0057d62d0ff2e257a5e586189087a54229a3ce034ddb30292ca85055714063006c8878d75202e231c1c668b90332309502ff0000000000005d9221da08df2614bb2e55a34a4e5f38ef4695a7992e53e0e5645c474bfa2762805255d4860d5e7dfb956aa608c75fdc832a9e6f3ee9bff82adbd064cd51668b7601fa5da187d2d84df454e8afd90ece4b10d1185ad7379f17fb2e59e9774f958a2d0e6b60507cca3d4c9001eb273106d2f895f08cf6322d559ef798d157c31df0af5050b8a602000000d22c57397087847fe448168c5e4757274016daec0448a1f49e28850402f6fa18ec73d56abe50b807d19615058bc4554f5adeb7434803910738eafc72c2bed98c0332c3942084e9e5ef0c70d884424d2429842bcc251769352871ef1cdac11379168e31646fb1f337a11f680cfd21fdbdec11555a69c73c8e221024a8808efd2ef7f6ab28444d7ba4be78450e6b32a1cc85803722a1f217ad6f5821eb343693a2d5581d6cca2fcfa418e0bb16ad3c48566462c95ba071b284fdd701f25b9780a31402545e2f0f8d55fa8d428830f50f48bd29a9d5ee21962dcbfdb4a4e69ca9012ddb6582892a687c540b320be4c180380fb3abe667b442710cc31c94eec9c1232c7047609bab49c3fa2b60cc628a292d59469e614c871d621a476732388985439d6208d131b71a43c26f1e956038decee403e4294c527843297fa5376a3407e871184fde8bc6958d19c7815145ed1974e2c2735ef0d5"], 0x3d6) 11:52:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x6ce7}}, 0xa) 11:52:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 11:52:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_TIOCINQ(r1, 0x2270, 0x0) 11:52:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0x14) 11:52:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x6ce7}}, 0xa) [ 1871.439066] device nr0 entered promiscuous mode 11:52:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 11:52:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 11:52:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_TIOCINQ(r1, 0x2270, 0x0) [ 1871.991321] device nr0 entered promiscuous mode 11:52:31 executing program 4: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x6ce7}}, 0xa) 11:52:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 11:52:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1000000000001132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3d6) 11:52:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0x14) 11:52:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_TIOCINQ(r1, 0x2270, 0x0) 11:52:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00C\x02\x17#\xdezs\x93\xb8\xe3\a\x9cjD\xb8\x1b\x8bN\xdc\xd8\x00\x00\x00}\xd82\xa5\x9e\xe7\xde\xfa\xe4\xfc\xa2Yi\x17g\x03\xed\xa3\xb9\x9b\x0e\x9a\x10\x95j\x100\xe3\xd2\xb5\xec\x104N\xd4\xd0\xad\x93S\xe5\v\xf7k\xeb\xbf\x11\xbf8\x00\x9e\v\x06\xbd\x0f\x88\xef(d<\x8f\x12/sL\xcc\xba\x03\xc6\x89\xbaBw\xd3z1\xa1W]\x83\xfdx\x1c\x1a\xcd\x06\x98\x85A\xb2\xfe\x82V4\x82\x1c\xf4\xcf\xef\x15\xdd!\xd4zL\xab\x1f\x9f\x96\xf5\xbbq\xf9\x82+\xa4k\x91\xaek\xa3\xd4Tp\xcf_\xeav\x920\xe2]\x0exr\xca-\a|\x05\x8at#\x97f\xa5\xda\xed\xd8\xed\x9fW\x0f\xea\xea\x99\xec\x12\x88K\x80\x15\x88y\xbdW\xcfJa\xeaiqA\x97\xec\xf8N\xc8\xfa\xfc\x06YB9\xd8\xa5\xc5j\x90\x8dyd\xd9\'\x0e\x9f\xf4\x01y\xf7\xeeQl\xbav\xa5qt>\xab\x98\x9b\x95\xc14\xcf\x06\xe3\xab\xd4i\x98\xc8\xb3n\xee\x02\xee\xfa\xdc\xf2\xab\xb0a\xbd?\x1b\'\xb4\x15\x85k \x1cnr\x8f\x1c\'x$\xb0^1\x00\xd6*F\xf4\x9f\x06\x8cp\x06\xbb\x1eE\xaak~\xa5\xdb\xc4\xbdC\xe8\xfc\xd5\x8b\xac~\xc9Z') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 11:52:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x1}}, 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 11:52:31 executing program 4: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:31 executing program 4: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x41a) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r0, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001f00)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"]], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(r0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xff, 0x7}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet(0x10, 0x3, 0x40) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000400)="c61fdc39fa5b0cd9930728ed0b6eb808a4a68af31f4cbe4bffdae6") prctl$PR_SVE_SET_VL(0x32, 0x12005) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000140)=0xff, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 11:52:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0x14) 11:52:31 executing program 0: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:52:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_TIOCINQ(r1, 0x2270, 0x0) 11:52:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x1}}, 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 11:52:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00), 0x14) [ 1872.707440] device nr0 entered promiscuous mode 11:52:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1000000000001132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3d6) 11:52:32 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 11:52:32 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x80100, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000005940)=""/16) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:52:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x1}}, 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 11:52:32 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x34, 0xfffffffffffffffe) 11:52:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000001580)='&@[\x00') 11:52:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x1}}, 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 11:52:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) 11:52:32 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 11:52:32 executing program 1: sigaltstack(&(0x7f0000fec000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dff000/0x200000)=nil, 0x200000) 11:52:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000001580)='&@[\x00') [ 1873.436163] device nr0 entered promiscuous mode [ 1873.453219] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:52:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) [ 1873.543213] overlayfs: workdir and upperdir must reside under the same mount 11:52:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1000000000001132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3d6) 11:52:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x80100, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000005940)=""/16) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:52:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0xffffffff, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) 11:52:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 11:52:33 executing program 1: sigaltstack(&(0x7f0000fec000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dff000/0x200000)=nil, 0x200000) 11:52:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000001580)='&@[\x00') 11:52:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_modinfo={0x17, 0x0, 0x0, "4adcaf4332d275b4"}}) [ 1874.342443] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:52:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x48) 11:52:33 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1874.473409] device nr0 entered promiscuous mode 11:52:34 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x80100, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000005940)=""/16) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:52:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_modinfo={0x17, 0x0, 0x0, "4adcaf4332d275b4"}}) 11:52:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000001580)='&@[\x00') [ 1874.911576] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffff6, 0x0, 0x0, 0x6e1bd3cb) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x40001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:34 executing program 1: sigaltstack(&(0x7f0000fec000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dff000/0x200000)=nil, 0x200000) 11:52:34 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x80100, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000005940)=""/16) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:52:34 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x1000000000ce20, 0x0, @mcast1, 0x5}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 11:52:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_modinfo={0x17, 0x0, 0x0, "4adcaf4332d275b4"}}) 11:52:34 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_modinfo={0x17, 0x0, 0x0, "4adcaf4332d275b4"}}) 11:52:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f008163e44cc91b4dd65b2f0680c37023072a556d1c958c000000000000015f00"/46, 0x2e}], 0x1}, 0x0) [ 1875.442914] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1875.459896] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:52:34 executing program 3: r0 = syz_open_dev$video(0x0, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000400)={0x2, 0x2d, 0xd, 0x11, 0x0, 0x6, 0x0, 0xff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0), 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x8001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) rt_sigqueueinfo(r3, 0x3, &(0x7f0000000440)={0x23, 0x80000000, 0x40}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:52:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 11:52:35 executing program 0: get_mempolicy(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2) 11:52:35 executing program 1: sigaltstack(&(0x7f0000fec000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dff000/0x200000)=nil, 0x200000) 11:52:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 11:52:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 11:52:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) connect$rxrpc(r1, 0x0, 0x0) 11:52:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 11:52:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x2]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1876.604005] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:52:36 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:36 executing program 3: r0 = syz_open_dev$video(0x0, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000400)={0x2, 0x2d, 0xd, 0x11, 0x0, 0x6, 0x0, 0xff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0), 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x8001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) rt_sigqueueinfo(r3, 0x3, &(0x7f0000000440)={0x23, 0x80000000, 0x40}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:52:36 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 11:52:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000080)) 11:52:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000001500)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 11:52:36 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:36 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:36 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 11:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000004c0)) 11:52:36 executing program 3: r0 = syz_open_dev$video(0x0, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000400)={0x2, 0x2d, 0xd, 0x11, 0x0, 0x6, 0x0, 0xff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0), 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x8001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) rt_sigqueueinfo(r3, 0x3, &(0x7f0000000440)={0x23, 0x80000000, 0x40}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:52:36 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 11:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000004c0)) 11:52:36 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:36 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:36 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 11:52:36 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000004c0)) 11:52:36 executing program 3: r0 = syz_open_dev$video(0x0, 0x401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000400)={0x2, 0x2d, 0xd, 0x11, 0x0, 0x6, 0x0, 0xff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0), 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x8001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) rt_sigqueueinfo(r3, 0x3, &(0x7f0000000440)={0x23, 0x80000000, 0x40}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 1877.594080] Left network mode 11:52:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000004c0)) 11:52:37 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 11:52:37 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:37 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:37 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:37 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 11:52:37 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:37 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x20, 0x4) [ 1878.507498] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:52:38 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:52:38 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 11:52:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 11:52:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x20, 0x4) 11:52:38 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x400) 11:52:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) [ 1878.960791] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1879.504978] IPVS: ftp: loaded support on port[0] = 21 [ 1879.795412] chnl_net:caif_netlink_parms(): no params data found [ 1879.946959] bridge0: port 1(bridge_slave_0) entered blocking state [ 1879.954203] bridge0: port 1(bridge_slave_0) entered disabled state [ 1879.961290] device bridge_slave_0 entered promiscuous mode [ 1879.970772] bridge0: port 2(bridge_slave_1) entered blocking state [ 1879.977246] bridge0: port 2(bridge_slave_1) entered disabled state [ 1879.984722] device bridge_slave_1 entered promiscuous mode [ 1880.118628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1880.128789] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1880.144200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1880.151763] team0: Port device team_slave_0 added [ 1880.158546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1880.166094] team0: Port device team_slave_1 added [ 1880.287287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1880.294650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1880.314515] device hsr_slave_0 entered promiscuous mode [ 1880.320479] device hsr_slave_1 entered promiscuous mode [ 1880.326758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1880.333780] device bridge_slave_1 left promiscuous mode [ 1880.340044] bridge0: port 2(bridge_slave_1) entered disabled state [ 1880.348908] device bridge_slave_0 left promiscuous mode [ 1880.354473] bridge0: port 1(bridge_slave_0) entered disabled state [ 1883.475953] bond1 (unregistering): Released all slaves [ 1883.489441] device hsr_slave_1 left promiscuous mode [ 1883.499903] device hsr_slave_0 left promiscuous mode [ 1883.509578] device team_slave_1 left promiscuous mode [ 1883.515898] team0 (unregistering): Port device team_slave_1 removed [ 1883.526526] device team_slave_0 left promiscuous mode [ 1883.533410] team0 (unregistering): Port device team_slave_0 removed [ 1883.544108] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1883.556761] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1883.600446] bond0 (unregistering): Released all slaves [ 1883.624391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1883.641114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1883.675724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1883.686724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1883.696523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1883.702718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1883.710372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1883.720262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1883.726573] 8021q: adding VLAN 0 to HW filter on device team0 [ 1883.737598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1883.751623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1883.760311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1883.774361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.780732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1883.798173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1883.806159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1883.813530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1883.822401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1883.836501] bridge0: port 2(bridge_slave_1) entered blocking state [ 1883.842888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1883.859598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1883.872379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1883.892152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1883.902103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1883.920689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1883.931972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1883.950299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1883.963300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1883.976003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1883.983396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1883.992812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1884.004366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1884.016342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1884.024220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1884.035718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1884.043974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1884.052796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1884.063469] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1884.071192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1884.090079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1884.103723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1884.278349] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:52:43 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 11:52:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x20, 0x4) 11:52:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 11:52:43 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 11:52:43 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1884.341359] syz-executor.2 (23065) used greatest stack depth: 21248 bytes left 11:52:43 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 11:52:43 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 11:52:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x20, 0x4) 11:52:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf16}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100), 0x0}, 0x18) 11:52:43 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 11:52:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x3, 0x9f4, 0x9, 0x81, 0x0, 0xb6f, 0x200, 0x100000001, 0xca68, 0x1, 0xdde2, 0x8, 0x2, 0x7f, 0x6, 0x3, 0xf1d, 0x8, 0x7, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x775b, 0x7, 0x7, 0x0, 0x9931, 0x2, @perf_config_ext={0x400, 0x7}, 0x10002, 0x0, 0x80, 0x1, 0x2ed, 0xfffffffffffffffb, 0x6}) 11:52:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 11:52:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5406, 0x716ffe) 11:52:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:52:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x806}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:52:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) close(r0) 11:52:44 executing program 2: mknod(&(0x7f00000001c0)='./bus\x00', 0x1008, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6c00) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 11:52:44 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x10, 0x0, 0xffffffff000ffff2, 0xffffffff000ff000}}, 0x0, 0x100002}, 0x76) 11:52:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, 0x0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) [ 1885.101384] overlayfs: lowerdir is in-use as upperdir/workdir 11:52:44 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x0) getgid() dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0800ac0000050000"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 11:52:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000003940)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x7674, 0x0, &(0x7f0000000200), 0x3a, 0x0, &(0x7f00000000c0)="6505d6862b562a05fbb297a388908aecbe388a9235620eabec5c5e3822e9ed59eb9c9beeb444d125b9fc2a81b59dfce05d4f2d764f4e537be6e5"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b63000011634840"], 0x1, 0x0, &(0x7f00000028c0)='p'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)=[@register_looper], 0x0, 0x0, 0x0}) 11:52:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000400)=0xffffffffffffffdd) 11:52:44 executing program 1: socket$kcm(0x2b, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f00000000c0), 0x185) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x9f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a1ae1dd, 0x4, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x745, 0x7, 0xfffffffffffffffa, 0x0, 0x7, 0x0, @perf_config_ext, 0x802, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8) socket$kcm(0x29, 0x0, 0x0) [ 1885.731596] rxrpc: AF_RXRPC: Leaked local 0000000026e8b237 {0} [ 1885.738307] ------------[ cut here ]------------ [ 1885.743090] kernel BUG at net/rxrpc/local_object.c:497! [ 1885.749187] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1885.754573] CPU: 0 PID: 10821 Comm: kworker/u4:8 Not tainted 4.19.63 #37 [ 1885.761425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1885.770925] Workqueue: netns cleanup_net [ 1885.775102] RIP: 0010:rxrpc_destroy_all_locals+0xf2/0x174 [ 1885.780644] Code: 00 49 bf 00 00 00 00 00 fc ff df 48 83 eb 20 e8 d4 59 13 fb 4c 8d 6b 20 4d 39 ec 75 19 e8 c6 59 13 fb 4c 89 f7 e8 fe a9 9a 00 <0f> 0b 4c 89 e7 e8 c4 ec 49 fb eb c4 e8 ad 59 13 fb 48 8d 7b 10 be [ 1885.799627] RSP: 0018:ffff8880539a7bb0 EFLAGS: 00010282 [ 1885.804978] RAX: 0000000000000000 RBX: ffff888076871ed8 RCX: ffffffff86f29c38 [ 1885.812249] RDX: 0000000000000001 RSI: 1ffff1100a734f61 RDI: ffff888076871f08 [ 1885.819527] RBP: ffff8880539a7be0 R08: 1ffff1100ed0e3e1 R09: ffffed100ed0e3e2 [ 1885.826787] R10: ffffed100ed0e3e1 R11: ffff888076871f0f R12: ffff888076871ef8 [ 1885.834056] R13: ffff888076871ef8 R14: ffff888076871f08 R15: dffffc0000000000 [ 1885.841328] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1885.849664] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1885.855877] CR2: 0000000000000000 CR3: 000000009493f000 CR4: 00000000001406f0 [ 1885.863135] Call Trace: [ 1885.865783] rxrpc_exit_net+0x1d2/0x310 [ 1885.869798] ? rxrpc_service_conn_reap_timeout+0xc0/0xc0 [ 1885.875239] ops_exit_list.isra.0+0xaa/0x150 [ 1885.879633] cleanup_net+0x3fb/0x960 [ 1885.883347] ? unregister_pernet_device+0x80/0x80 [ 1885.888189] ? __lock_is_held+0xb6/0x140 [ 1885.892270] process_one_work+0x989/0x1750 [ 1885.896496] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1885.901149] ? lock_acquire+0x16f/0x3f0 [ 1885.905111] ? kasan_check_write+0x14/0x20 [ 1885.909330] ? do_raw_spin_lock+0xc8/0x240 [ 1885.913557] worker_thread+0x98/0xe40 [ 1885.917350] kthread+0x354/0x420 [ 1885.920706] ? process_one_work+0x1750/0x1750 [ 1885.925197] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1885.930734] ret_from_fork+0x24/0x30 [ 1885.934439] Modules linked in: [ 1885.939685] ---[ end trace 7f6765a77d7613fc ]--- [ 1885.944940] RIP: 0010:rxrpc_destroy_all_locals+0xf2/0x174 [ 1885.950570] Code: 00 49 bf 00 00 00 00 00 fc ff df 48 83 eb 20 e8 d4 59 13 fb 4c 8d 6b 20 4d 39 ec 75 19 e8 c6 59 13 fb 4c 89 f7 e8 fe a9 9a 00 <0f> 0b 4c 89 e7 e8 c4 ec 49 fb eb c4 e8 ad 59 13 fb 48 8d 7b 10 be [ 1885.969809] RSP: 0018:ffff8880539a7bb0 EFLAGS: 00010282 [ 1885.975369] RAX: 0000000000000000 RBX: ffff888076871ed8 RCX: ffffffff86f29c38 [ 1885.983142] RDX: 0000000000000001 RSI: 1ffff1100a734f61 RDI: ffff888076871f08 [ 1885.990422] RBP: ffff8880539a7be0 R08: 1ffff1100ed0e3e1 R09: ffffed100ed0e3e2 [ 1885.997802] R10: ffffed100ed0e3e1 R11: ffff888076871f0f R12: ffff888076871ef8 [ 1886.005224] R13: ffff888076871ef8 R14: ffff888076871f08 R15: dffffc0000000000 [ 1886.012497] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1886.020803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1886.026778] CR2: 00000000014cd3d8 CR3: 0000000088572000 CR4: 00000000001406e0 [ 1886.034121] Kernel panic - not syncing: Fatal exception [ 1886.040770] Kernel Offset: disabled [ 1886.044392] Rebooting in 86400 seconds..