[ 41.221233][ T23] audit: type=1800 audit(1575215428.859:28): pid=7791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 41.826314][ T7860] sshd (7860) used greatest stack depth: 23248 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 42.074665][ T23] audit: type=1800 audit(1575215429.799:29): pid=7791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 42.094149][ T23] audit: type=1800 audit(1575215429.799:30): pid=7791 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2019/12/01 15:50:38 fuzzer started 2019/12/01 15:50:40 dialing manager at 10.128.0.26:39193 2019/12/01 15:50:48 syscalls: 2592 2019/12/01 15:50:48 code coverage: enabled 2019/12/01 15:50:48 comparison tracing: enabled 2019/12/01 15:50:48 extra coverage: extra coverage is not supported by the kernel 2019/12/01 15:50:48 setuid sandbox: enabled 2019/12/01 15:50:48 namespace sandbox: enabled 2019/12/01 15:50:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 15:50:48 fault injection: enabled 2019/12/01 15:50:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 15:50:48 net packet injection: enabled 2019/12/01 15:50:48 net device setup: enabled 2019/12/01 15:50:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 15:50:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:52:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb5345556", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syzkaller login: [ 178.058459][ T7955] IPVS: ftp: loaded support on port[0] = 21 15:52:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="07008000"], &(0x7f000095dffc)=0x4) r3 = request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='system.posix_acl_default\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x800}, &(0x7f0000000440)=0x8) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={r4, 0x2, 0x7, 0x1}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r6, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_\x86efault\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) [ 178.163045][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 178.212557][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.220221][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.230323][ T7955] device bridge_slave_0 entered promiscuous mode [ 178.239225][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.251962][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.271202][ T7955] device bridge_slave_1 entered promiscuous mode [ 178.313158][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.333335][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:52:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000600", 0x2e}], 0x1}, 0x0) [ 178.375339][ T7955] team0: Port device team_slave_0 added [ 178.392604][ T7955] team0: Port device team_slave_1 added [ 178.401818][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 178.495514][ T7955] device hsr_slave_0 entered promiscuous mode 15:52:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)) [ 178.551653][ T7955] device hsr_slave_1 entered promiscuous mode [ 178.639268][ T7960] IPVS: ftp: loaded support on port[0] = 21 [ 178.753241][ T7955] netdevsim netdevsim0 netdevsim0: renamed from eth0 15:52:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x800454e1, 0x0) [ 178.863530][ T7955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.923347][ T7955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.964274][ T7955] netdevsim netdevsim0 netdevsim3: renamed from eth3 15:52:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab", 0x12) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 179.035904][ T7963] IPVS: ftp: loaded support on port[0] = 21 [ 179.145453][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 179.146460][ T7965] IPVS: ftp: loaded support on port[0] = 21 [ 179.174147][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 179.207899][ T7969] IPVS: ftp: loaded support on port[0] = 21 [ 179.217949][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.225241][ T7955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.233085][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.240170][ T7955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.250851][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.258995][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.299134][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.306403][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.314294][ T7960] device bridge_slave_0 entered promiscuous mode [ 179.322981][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.330030][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.337719][ T7960] device bridge_slave_1 entered promiscuous mode [ 179.361999][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.406722][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.436729][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.444426][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.452759][ T7958] device bridge_slave_0 entered promiscuous mode [ 179.470237][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 179.482190][ T7960] team0: Port device team_slave_0 added [ 179.489235][ T7960] team0: Port device team_slave_1 added [ 179.496785][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.506502][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.514275][ T7958] device bridge_slave_1 entered promiscuous mode [ 179.592966][ T7960] device hsr_slave_0 entered promiscuous mode [ 179.631379][ T7960] device hsr_slave_1 entered promiscuous mode [ 179.671283][ T7960] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.692743][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.699901][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.707707][ T7963] device bridge_slave_0 entered promiscuous mode [ 179.716044][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.726921][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.770582][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.777950][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.785615][ T7963] device bridge_slave_1 entered promiscuous mode [ 179.818308][ T7969] chnl_net:caif_netlink_parms(): no params data found [ 179.832271][ T7958] team0: Port device team_slave_0 added [ 179.842034][ T7958] team0: Port device team_slave_1 added [ 179.873866][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.909416][ T7969] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.917396][ T7969] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.925471][ T7969] device bridge_slave_0 entered promiscuous mode [ 179.939992][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.954681][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.971132][ T7960] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 180.002673][ T7969] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.009846][ T7969] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.018316][ T7969] device bridge_slave_1 entered promiscuous mode [ 180.045506][ T7965] chnl_net:caif_netlink_parms(): no params data found [ 180.062406][ T7960] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 180.133444][ T7960] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 180.174569][ T7969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.185581][ T7963] team0: Port device team_slave_0 added [ 180.192768][ T7963] team0: Port device team_slave_1 added [ 180.234248][ T7958] device hsr_slave_0 entered promiscuous mode [ 180.291538][ T7958] device hsr_slave_1 entered promiscuous mode [ 180.331209][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.342784][ T7960] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 180.396432][ T7969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.442175][ T7969] team0: Port device team_slave_0 added [ 180.450429][ T7969] team0: Port device team_slave_1 added [ 180.462399][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.469228][ T7965] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.476968][ T7965] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.484631][ T7965] device bridge_slave_0 entered promiscuous mode [ 180.498076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.506578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.528593][ T7965] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.537628][ T7965] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.545790][ T7965] device bridge_slave_1 entered promiscuous mode [ 180.566515][ T7965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.577289][ T7965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.633873][ T7969] device hsr_slave_0 entered promiscuous mode [ 180.671606][ T7969] device hsr_slave_1 entered promiscuous mode [ 180.731410][ T7969] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.773828][ T7963] device hsr_slave_0 entered promiscuous mode [ 180.811580][ T7963] device hsr_slave_1 entered promiscuous mode [ 180.871401][ T7963] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.922794][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.932025][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.940266][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.947372][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.956189][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.965159][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.973620][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.980698][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.997604][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.059833][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.113830][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.155625][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.215004][ T7965] team0: Port device team_slave_0 added [ 181.222610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.231270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.239751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.248262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.257642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.278091][ T7963] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.345092][ T7963] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.413848][ T7963] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.463447][ T7965] team0: Port device team_slave_1 added [ 181.483576][ T7963] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.513203][ T7969] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 181.563700][ T7969] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 181.624251][ T7969] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 181.696298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.705143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.715269][ T7969] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 181.803880][ T7965] device hsr_slave_0 entered promiscuous mode [ 181.851606][ T7965] device hsr_slave_1 entered promiscuous mode [ 181.891362][ T7965] debugfs: Directory 'hsr0' with parent '/' already present! [ 181.905510][ T7955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.916593][ T7955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.944783][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.953991][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.962788][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.970945][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.979597][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.007213][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.044772][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.058777][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.081822][ T7965] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.104137][ T7965] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.179088][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.194465][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.204753][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.212938][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.220583][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.229478][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.237972][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.245065][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.252855][ T7965] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.293878][ T7965] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.335504][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.344058][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.353931][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.362590][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.370852][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.377964][ T7972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.402344][ T7969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.417715][ T7969] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.431967][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.440691][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.454280][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.476287][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.492313][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.504162][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.513545][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.525604][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.535952][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.544701][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.551844][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.559385][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.567450][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.575283][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.583922][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.592386][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.599500][ T7970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.607253][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.616164][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.624593][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.631792][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.641442][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.649155][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.657178][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.683357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.692394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.715219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.725209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.734342][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.741461][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.749172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:52:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="0d47b33582673ed9536e155ba18d24fc870855f828b85f44e28bc211274463d136ad58abac183c3ca65c393a9b3103cbd6b0e6903d845b5848226be5f148061c2e323e6759f8b4999e4f2f6abce580d3d94f75ffee05c38083d218725b9f4926f359d6224e89660d61b1f0f23ab3ea6756387e109d2e6c34237db7d854e243b5b669d7414999f4f4be7737c8930b26b79e93915715fe90d5ba9c", 0x9a}], 0x1}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000400)={{0x2, 0x0, @reserved="309a89e9ac827250c7aa0637b5102916883c868e53e6c377ef0e81fc3424ee3f"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000340), 0x86400) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) [ 182.758332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.766923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.775670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.785383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.794130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.808673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.847665][ T7960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.863416][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.873868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.883215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.898018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.905471][ C1] hrtimer: interrupt took 26562 ns [ 182.908786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.919673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.934948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.948123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.964228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.975723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.987485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.998678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.010120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.037411][ T7963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.057509][ T7969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.075212][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.093804][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:52:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="0d47b33582673ed9536e155ba18d24fc870855f828b85f44e28bc211274463d136ad58abac183c3ca65c393a9b3103cbd6b0e6903d845b5848226be5f148061c2e323e6759f8b4999e4f2f6abce580d3d94f75ffee05c38083d218725b9f4926f359d6224e89660d61b1f0f23ab3ea6756387e109d2e6c34237db7d854e243b5b669d7414999f4f4be7737c8930b26b79e93915715fe90d5ba9c", 0x9a}], 0x1}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000400)={{0x2, 0x0, @reserved="309a89e9ac827250c7aa0637b5102916883c868e53e6c377ef0e81fc3424ee3f"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000340), 0x86400) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) [ 183.107574][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.116429][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.133967][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.147721][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.167982][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.186439][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.208426][ T7963] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.237576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.248628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.264073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.276203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.286001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.297055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.336861][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.358062][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.367880][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:52:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="0d47b33582673ed9536e155ba18d24fc870855f828b85f44e28bc211274463d136ad58abac183c3ca65c393a9b3103cbd6b0e6903d845b5848226be5f148061c2e323e6759f8b4999e4f2f6abce580d3d94f75ffee05c38083d218725b9f4926f359d6224e89660d61b1f0f23ab3ea6756387e109d2e6c34237db7d854e243b5b669d7414999f4f4be7737c8930b26b79e93915715fe90d5ba9c", 0x9a}], 0x1}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000400)={{0x2, 0x0, @reserved="309a89e9ac827250c7aa0637b5102916883c868e53e6c377ef0e81fc3424ee3f"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000340), 0x86400) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) [ 183.382186][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.389260][ T7972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.401346][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.409778][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.424223][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.431384][ T7972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.444426][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.453837][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.488437][ T7969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.507241][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.516430][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.537656][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.556497][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.569452][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.586231][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.596107][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.614702][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.642006][ T7965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.696071][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.716497][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.737270][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.748787][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.764300][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.786906][ T7965] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.828934][ T8000] bridge: RTM_NEWNEIGH with invalid ether address [ 183.861391][ T7963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:52:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) [ 183.882780][ T7963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.891142][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.914614][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:52:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="0d47b33582673ed9536e155ba18d24fc870855f828b85f44e28bc211274463d136ad58abac183c3ca65c393a9b3103cbd6b0e6903d845b5848226be5f148061c2e323e6759f8b4999e4f2f6abce580d3d94f75ffee05c38083d218725b9f4926f359d6224e89660d61b1f0f23ab3ea6756387e109d2e6c34237db7d854e243b5b669d7414999f4f4be7737c8930b26b79e93915715fe90d5ba9c", 0x9a}], 0x1}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000400)={{0x2, 0x0, @reserved="309a89e9ac827250c7aa0637b5102916883c868e53e6c377ef0e81fc3424ee3f"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000340), 0x86400) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) [ 183.946817][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.974806][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:52:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) [ 184.067099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.089068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.098795][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.105911][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.116492][ T8004] overlayfs: filesystem on './file0' not supported as upperdir [ 184.125256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.135143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.143693][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.150779][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 15:52:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) [ 184.160736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.170066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.177858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.215003][ T7963] 8021q: adding VLAN 0 to HW filter on device batadv0 15:52:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) [ 184.287341][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.306595][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.362245][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.393409][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:52:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) [ 184.417653][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.440629][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.460891][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.472086][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.508666][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.525419][ T7965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.591305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.603631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.648323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.659776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:52:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, @ip6vti={{0xc, 0x1, 'ip6vti\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 184.694428][ T7965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.712090][ T8041] usb usb2: usbfs: process 8041 (syz-executor.3) did not claim interface 0 before use 15:52:53 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002d000500d25a80648c63940d0324fc001000034002020000053582c137153e3709000180f00a0000d1bd", 0x2e}], 0x1}, 0x0) 15:52:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="07008000"], &(0x7f000095dffc)=0x4) r3 = request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='system.posix_acl_default\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x800}, &(0x7f0000000440)=0x8) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={r4, 0x2, 0x7, 0x1}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r6, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_\x86efault\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 15:52:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) 15:52:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x48}]]}}}]}, 0x40}}, 0x0) 15:52:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 15:52:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab", 0x12) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 185.457279][ T8067] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 15:52:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000002070100000008000000000000000000080001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 15:52:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000290000003b000000ffffffffffffff03"], 0x18}, 0x0) [ 185.513937][ T8065] overlayfs: conflicting lowerdir path 15:52:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x801, 0x84) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:52:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000240)=""/202, 0x32, 0xca, 0x1}, 0x20) 15:52:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="07008000"], &(0x7f000095dffc)=0x4) r3 = request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='system.posix_acl_default\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x800}, &(0x7f0000000440)=0x8) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={r4, 0x2, 0x7, 0x1}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r6, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_\x86efault\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 15:52:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) 15:52:53 executing program 0: unshare(0x2040400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:52:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 15:52:53 executing program 2: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 15:52:53 executing program 0: personality(0x8) uname(&(0x7f0000000000)=""/179) [ 185.814371][ T8104] bridge0: port 3(team0) entered blocking state [ 185.838259][ T8104] bridge0: port 3(team0) entered disabled state 15:52:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) [ 185.876531][ T8104] device team0 entered promiscuous mode [ 185.877944][ T8098] overlayfs: conflicting lowerdir path [ 185.906357][ T8104] device team_slave_0 entered promiscuous mode [ 185.947046][ T8104] device team_slave_1 entered promiscuous mode [ 185.998635][ T8104] bridge0: port 3(team0) entered blocking state [ 186.005105][ T8104] bridge0: port 3(team0) entered forwarding state [ 186.076405][ T8110] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 186.085785][ T8110] bridge0: port 3(team0) entered disabled state 15:52:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab", 0x12) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:52:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x7, 0x0, 0x0) 15:52:54 executing program 2: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x3, 0x7, "316df47ebbe4c2d00ff4398739d472b1144286219875977ea58b14f2db51c5ac"}) syz_open_dev$media(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 15:52:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="07008000"], &(0x7f000095dffc)=0x4) r3 = request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='system.posix_acl_default\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x800}, &(0x7f0000000440)=0x8) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={r4, 0x2, 0x7, 0x1}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r6, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_\x86efault\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 15:52:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) [ 186.241417][ T8110] team0: Cannot enslave team device to itself [ 186.264717][ T8104] bridge0: port 3(team0) entered blocking state 15:52:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x7, 0x0, 0x0) [ 186.334603][ T8104] bridge0: port 3(team0) entered disabled state [ 186.382788][ T8104] bridge0: port 3(team0) entered blocking state [ 186.389279][ T8104] bridge0: port 3(team0) entered forwarding state 15:52:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) 15:52:54 executing program 2: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x3, 0x7, "316df47ebbe4c2d00ff4398739d472b1144286219875977ea58b14f2db51c5ac"}) syz_open_dev$media(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 15:52:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x7, 0x0, 0x0) 15:52:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x7, 0x0, 0x0) [ 186.639417][ T8159] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 15:52:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) 15:52:54 executing program 2: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x3, 0x7, "316df47ebbe4c2d00ff4398739d472b1144286219875977ea58b14f2db51c5ac"}) syz_open_dev$media(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 186.750652][ T8159] bridge0: port 3(team0) entered disabled state [ 186.981347][ T8159] team0: Cannot enslave team device to itself 15:52:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab", 0x12) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:52:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:52:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) 15:52:54 executing program 2: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0x3, 0x7, "316df47ebbe4c2d00ff4398739d472b1144286219875977ea58b14f2db51c5ac"}) syz_open_dev$media(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 15:52:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) 15:52:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) 15:52:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5421, 0xfffffffffffffffe) [ 187.274207][ T8193] bridge0: port 3(team0) entered blocking state [ 187.290298][ T8193] bridge0: port 3(team0) entered disabled state [ 187.308079][ T8193] bridge0: port 3(team0) entered blocking state [ 187.314504][ T8193] bridge0: port 3(team0) entered forwarding state [ 187.347580][ T8196] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 187.382877][ T8196] bridge0: port 3(team0) entered disabled state 15:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) connect$rose(r3, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000003c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x6}) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x8, 0x1f, 0x7, 0x3f, 0x0, 0x0, 0x14000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xffff, 0x8}, 0x10000, 0xcf4e, 0xd5a7, 0x5, 0xffffffffffffff81, 0x2, 0x401}, r5, 0x7, r7, 0x2) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xfffffe00}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x401}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8}]}, 0xac}}, 0x0) 15:52:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x46, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 15:52:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) [ 187.571767][ T8196] team0: Cannot enslave team device to itself 15:52:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) 15:52:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x80b183, 0x28120001) lseek(r1, 0x7ffffb, 0x4) [ 187.798988][ T8225] bridge0: port 3(team0) entered blocking state [ 187.827373][ T8225] bridge0: port 3(team0) entered disabled state [ 187.854372][ T8225] bridge0: port 3(team0) entered blocking state [ 187.860985][ T8225] bridge0: port 3(team0) entered forwarding state [ 187.893570][ T8209] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 188.043778][ T8228] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 188.054207][ T8228] bridge0: port 3(team0) entered disabled state 15:52:55 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x5, 0x0, 0x0, 0x80000, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U-', 0xb64}, 0x28, 0x0) 15:52:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r2, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/\xc3Hop#\x00', 0x0, 0x80000) r5 = gettid() kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) r6 = gettid() r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140001000000000000000000f8ffffff", @ANYRES32=r9, @ANYBLOB="08000200ac00010000000000"], 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r13, &(0x7f0000000140), 0xcc, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRESHEX=r13, @ANYRES16=r7, @ANYBLOB="00012dbd7005ffdbdf250100200008000100", @ANYPTR, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400cf0c000008000600", @ANYRES32=r12, @ANYRES16], 0x7}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_SET_PTRACER(0x59616d61, r6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000800)='\x04', &(0x7f0000000580)='\x00'], &(0x7f0000000ec0)=[&(0x7f0000000f00)='-ppp1\x00', &(0x7f0000000e00)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', &(0x7f0000000e40)='system\x00', &(0x7f0000000e80)='em0)ppp1vboxnet0\x00']) 15:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) connect$rose(r3, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000003c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x6}) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x8, 0x1f, 0x7, 0x3f, 0x0, 0x0, 0x14000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xffff, 0x8}, 0x10000, 0xcf4e, 0xd5a7, 0x5, 0xffffffffffffff81, 0x2, 0x401}, r5, 0x7, r7, 0x2) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xfffffe00}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x401}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8}]}, 0xac}}, 0x0) 15:52:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0xb) [ 188.186704][ T8228] team0: Cannot enslave team device to itself 15:52:55 executing program 0: syz_mount_image$gfs2(&(0x7f0000000640)='gfs2\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@lockproto_nolock='lockproto=%ock_nolock'}, {@locktable={'locktable', 0x3d, '/angle\x00'}}]}) 15:52:56 executing program 3: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) [ 188.364174][ T8259] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:52:56 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) syz_open_procfs(r2, &(0x7f00000000c0)='net/protocols\x00') r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r1) [ 188.482350][ T8263] gfs2: can't find protocol %ock_nolock 15:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) connect$rose(r3, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000003c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x6}) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x8, 0x1f, 0x7, 0x3f, 0x0, 0x0, 0x14000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xffff, 0x8}, 0x10000, 0xcf4e, 0xd5a7, 0x5, 0xffffffffffffff81, 0x2, 0x401}, r5, 0x7, r7, 0x2) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xfffffe00}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x401}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8}]}, 0xac}}, 0x0) [ 188.575492][ T8263] gfs2: can't find protocol %ock_nolock 15:52:56 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:52:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ftruncate(r0, 0xd8) [ 188.823388][ T8296] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:52:56 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x141, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:52:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x20000000) 15:52:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:52:56 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) syz_open_procfs(r2, &(0x7f00000000c0)='net/protocols\x00') r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r1) 15:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) connect$rose(r3, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000003c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x6}) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x8, 0x1f, 0x7, 0x3f, 0x0, 0x0, 0x14000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xffff, 0x8}, 0x10000, 0xcf4e, 0xd5a7, 0x5, 0xffffffffffffff81, 0x2, 0x401}, r5, 0x7, r7, 0x2) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xfffffe00}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x401}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8}]}, 0xac}}, 0x0) 15:52:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x141, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:52:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x20000000) [ 189.477549][ T8388] device nr0 entered promiscuous mode 15:52:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x141, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:52:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x20000000) 15:52:57 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:52:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x20000000) 15:52:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x141, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:52:57 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) syz_open_procfs(r2, &(0x7f00000000c0)='net/protocols\x00') r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r1) 15:52:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/219, 0xdb}], 0x1) [ 189.996276][ T8405] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:52:58 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 \t\v'], 0xd) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:52:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000001) 15:52:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:52:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x24e, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000070001006671000034000200080005000000000008000400000000000800080000000000080001000000000008000300000000104a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb075c7f418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9003739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ac690d1c999173d8996fe30ff13b0b8752cfd5f41f830cb"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:52:58 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) syz_open_procfs(r2, &(0x7f00000000c0)='net/protocols\x00') r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r1) [ 190.324072][ T8446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:52:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) r2 = getgid() setresgid(0x0, r2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 190.389061][ T8446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:52:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setopts(0x4209, r0, 0x71c000, 0x0) [ 190.505813][ T8459] fuse: Bad value for 'fd' 15:52:58 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:52:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:52:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) userfaultfd(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7ee, 0x297) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 15:52:58 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) getdents64(r6, 0x0, 0x0) 15:52:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/159, 0x9f}], 0x1, 0x0) lseek(r0, 0xff, 0x0) 15:52:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) close(r0) 15:52:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:52:58 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x2040400) pselect6(0x40, &(0x7f0000000b40), &(0x7f0000000b80)={0x9}, 0x0, 0x0, 0x0) 15:52:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) userfaultfd(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7ee, 0x297) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 15:52:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) close(r0) 15:52:58 executing program 4: clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:52:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) close(r0) 15:52:59 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:52:59 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)) 15:52:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:52:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) userfaultfd(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7ee, 0x297) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 15:52:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) close(r0) 15:52:59 executing program 4: clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:52:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x10001) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x81, @remote}, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x48) getrandom(&(0x7f0000000100)=""/116, 0x74, 0x3) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000540)={&(0x7f0000000580)={'crc32c-generic\x00'}}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x0, r3) socket$inet(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 15:52:59 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 15:52:59 executing program 4: clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:52:59 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x104, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 191.614090][ T23] audit: type=1800 audit(1575215579.339:31): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16608 res=0 [ 191.649340][ T8526] syz-executor.2 (8526) used greatest stack depth: 23176 bytes left 15:52:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) userfaultfd(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7ee, 0x297) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 15:52:59 executing program 4: clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:53:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x200000003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x300b}}) 15:53:00 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x3, 0x0, &(0x7f0000000140)) exit(0x0) timer_delete(0x0) 15:53:00 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 15:53:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) 15:53:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}) 15:53:00 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 15:53:00 executing program 1: r0 = socket(0x4000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 15:53:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) dup2(r1, r4) 15:53:00 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 15:53:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:53:00 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) [ 192.533815][ T8582] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 192.563992][ T8582] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 15:53:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x78]}}, &(0x7f0000000240)=""/245, 0x43, 0xf5, 0x1}, 0x20) 15:53:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000000)=ANY=[@ANYBLOB="0201"]) 15:53:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0xfffb}) 15:53:00 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x3, 0x0, &(0x7f0000000140)) exit(0x0) timer_delete(0x0) 15:53:00 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/\x00@\x00', 0x0, 0x0) lseek(r0, 0x10, 0x0) 15:53:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x80108906, &(0x7f0000000100)) 15:53:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) 15:53:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) [ 193.248095][ T8617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:53:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffd5c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000880)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x1}, [], "5fa071bdf8cd3895f811d31bd1f14326deb3414b701b156dc331b308181d9bb7678d5d0bbc09f1be4a75180eb925d33109f43776ae127e65541f90d1da681704842396987ba3f633c59c650d9a0e7865b44b617602bdfa707a56b6f4196fcfed8a2e5ae431c6a4f822b760dbffb8877ec42ede3a453075a02304a0b86b4931dfbf329c4cc327218697cff5f35a0617224198404096ac7cc658d49d53792be9a92c53ffcfa33765921b752cb646f941ed82d0dc80b9d344c14e44f472f485ca4ef5ea06940aa2230f910441961e4478aee8e22953a7de48dfa2a5694a10128b29a3647d075ab2f3a77a76146dd482050f833925b92bbf6978fde566cd5ed4963d35f3399287469b8b9051863a3c1842e87ab06fed319ffc5ffc11e35c9897713e61da8afb492abd15d8e0470d13b1905eb010f06fb632483faf8309ececc2968dc3a88b9a0a1e8d73e6afa843c812c7b12a93f636462919f9b9b6735c67f514b8c7e318e2212e591b1b1e3e6aaf0b7d2a8852b52ae9a26318c80ca76d9de8d10daf829da60a5f226cdab4531b41a0d2e305e430d3fafab5f2ee2b06bc890b01880264933b878fed4bc51c09b4c2422d59155e5f325a49d51c533a3cecb42abc714e6056a323839940cf3e1adf304b9f795dcf05fe787f75bdbf1256ea99080bd71e8a10c66ddb232762b29e1cb2deceef016d16977f81e6d8e48289e0adffe811304b72bc758d39068e45245a841d2e28ce2bd23e14d4d54d75abe140cb5302b54e8da2b934dff2e8e97248025215d4793edefbdaaad117e153f4d53ee9c393a26eb93d10502bef7336b229d62631e4a40b7701f0cc8118ec0307882bbd9e2c26529b50ef047fbf120a8dd2444eaa1bf26b092f89fe369c1c4dcf2756884bc2e4b7e65d7233db60ae8de01b61927119da02e7f84cb988c5768b6a852d8459a456079c7cab77f02d7a8e5338a0ca0170b6d363da95f882ff68a27c112324922fb888704291f9fe41f8d3b4153ba43ca9819f2c9b9bd49823bc456ff68529612b5eabf91bc9269a060c8db506b0f1b12b4c6f5fcba673eaa17cfb000518479c87fb43013db9cfe413014d1138d0d9eeed6be20ccb2b8fba4f874b82b819df4f6b2312d4c0dde138e36652b74100844401eb9777e049977dbe948d52bc5914dd3e77debce6568d9d7991576762a9c0efd317dc937268cfbaa3ec589c8087aabd6f1a97450a8837670da93e8a42c444ff87a7d7c288828e01debc23ede96adbbfe97dccf60579b3bb4c75fd94dd3b0818aa73f4a75514a47c1b103197cd072329fedd828d81036a46fcab2633ae4d404b0acfe9fed3c3d491e9e73101b09f96dfb93899ec46fcc4529d1b86e0e7c02fa1bcb80a3e9a2c335c1609047a21b224754959033cd2a5fbf705fd70988b3826fc453142dbcd16c3db8cf437937190bcf2392db0029a53356135679905b5c85a74f69c59a3339702a500673b89fdecfb96603bcb38b0efae29fa1ec66562e9657ec8c8f218d3395c56f6a379a8a1db088f1b1f76a73e4d24bba421472c6e6f37e3cd40e5f45465d773765e14e1480fa8a80103624e4fe7f609c132327df605a5d8e53d4669831e5c0cb5825420ca0e1846b4d534797bbd6181e9c82e6cf03b80af39275cc8d0af4bcb9c9f6ad2d2c7fe9bba192c32b8a53f93ef52c35b6df33908cd0954837d4d84833300b3af5f6bec6d715d6a3aedd84294a3f4740446ff4ab2d22542c9754533616eebebad376f0cf285749e67b1cd08940ba4e920dcb4243e504b40fc888c2ec06e9068f5c60f91ca524dcdbf874406f1551b4870343c912da80d918b9793d535c9d8e3aa29d95a8a2c7e0c9c342c95449dd41b50c5a128a417ff6767d48487d2e5408ebdeb8b4b90dd74c20ee1f9d3626283597f59938c34dc8a7e414db237c638a0224c44b60cbfde114122ad234aeb75c36f4cb121fe9513e3102e7adfa245910cb5eb96d65410fcf812064664564072073995204e521a324c4d15c2133b1f15771aebc50519bf2717e3421e5e4dc45cf407cc7b92b7d1b397ac9f9a8760e38048ee43e317b0a923654e5e0cb5b5922c718af674a36a7314491ff3bc7cd92150c7e15e6f21be332f9f1b474229007fd66b7fc9e93f87b7657a1cf37c554a24a53c3bb62800dd221bd3d9c1fff3d22a6c94c41643065a9c993c4ba0835cd6f0d9871df90fcb1b4b6642f9d8885be573514fb8ca6a587b174237bda6c86889ac4da24f3c03e91772fd1b3c3a0dcf7b8dcf56d819f6118791c120509024a5d55f579917ca101585c6628d8d199483136d2dd1a6d7149f2b025c37b474baafc94a52b14d6c39adb85ed1df1bc01d29089d64577218d4fb551cd9ee10e540a3bb4ce4ecafdb7029de6d39a8f38b62e7cee0415da4885bfde8e7000c0b38a8f6d2c32371d54fdc243bb8d516e6fc8791912116b2c5e54988f096e769ced27d69c16a14809154058cea1f4949c29ab11efdc3e97f33d19af0d1f85a8c67ecf78ef49d1e403e5290e7db42d092acd499bbe939766898a9aa6208ab2c7057570f8477052a204323812f73ccfa04763979c6f079e44d8b63f85a7ded70a80b6e1dbbbc545f3cfdf03a774a018be19e6e74d1fd945037c32bf1272767bd3e17c5c63b90e91d384c9f2888dcdade8fe0d7d52b962a7b9f094c06a1432ed3f31925ad6ab9dc45107bcfb16f29588169d3e9a150f4671f6d02120e6251cf5e3847ef44a5fbeeddf2155da41f8c32919cfdf2df13051dd03d6c086efd5ebaf8b8ea413d9aae078063a9e83f67bdc6f8412fb95cf2e1478792be8771daba4f9be54460dc29d6222ecc9d5bbc9d98ec8ef9701537d4aa34724e16b2a357a61c6b965e85adec3e133b046bf8d7b3b0f90f3ecf864a44525191260cb9e548b98ed97d32475cfa9f6a8264ac7bc15b0b2c107bce630cc416a477b516b7c6eca3881519f833b652e84040c6acfa85b78dad8c8cef4e981d3b93c0de06e72fc12eb07ca8d41ac4bff5a2d18ceeeb2bce4a433b96ff16b89966fc7ee14e8fa5832475172a306333ab1b6fb29999191722eda970cdcba18092de0a2cfedbe6272c866c8f3e109c512afc41096eaa06fc25d44fea9a7254bfc032cb44b60b0b6e2cb14d52e12d2197b4735cb7e7087c1ef4c4c04785d17fc55108dbd9273abe876a6a19feadb6e968253d33f9d4fff73429398b2eb7a56289e4c63a7aa0e4725712ba72db9fdfb0b8f2218e20212a87db81c5e0c45f22c16d7ccc7f70df8cc7f6bf9bb0061b76777c1c0876c26775e8de20008ea4bf79b9d8ed1cb61c474af503b1f1f295df4d4ccccd2f2a2508091b44b00becd2d8b4aa52b316d2c0739846ea57afe739f478e6dc8cbb59d3fe3196ce0b04fe42297c6ed6aef96b0b6936994d347976b392ed0f9a309e911cc205d0bf194f1f7a8e64a9292425ffbd3dfd917394105e517c3ce95c3de73d472aee155e722e124d2ead856e4ebf4d79cd999b2e248d928d025f398f4faa5003915534934a068fdd32b8024c2edfeefcc0330f1e612298b460aa7fea7e2d4eec55f6ec2eb1c2eb83d29657395c8c5ca1fce60d5a86f997c476a7ea0785d3a32c8ffe8892e3444b0ed891bfc3be0ff1cb8d2a98843a3bbd98afa0605c1b844de21ac8cc2eb38694f135d4d2695e648f0980efe7c398709c74e92056e2af0f4a82baa306939c9e7fec06f484207601a1793bbbac73eacd7782315d629690c752d62b6c6ff99b50bf26087bc32b2fdd4d80e0b816df889add7b7470d86876187bd0b8e5f7f459608af282f5fad3b1d41646337accbc63a2653873c11afc126465c66938824900429cea41cad40798d0a71c4d111ed78d22aabb2249714464f190da67b8c5697867c8298d1818d2f54c29325121fbb7b8c01dba0d96ecae689d918795da4b310b0b936580022b11c8895a4cc83b1e18b51e5229946fe782369e96ca4b02e3332fd5e43136ca66ab3a50185a389b6cb44331972c3cfa2973371ac6d9d309498d48fa83426a2e66b164f75d741dd9503699cd8541a81e3df8a6915d6308782410fd249f541a4baa3aa9ea89eb672dfa194d0f791fcbb6ad76420522c3a3c2972d38cb92d6a5f2cbdf630f373263f2622e954b56da9d7ff7df34a5a0b5f5c99637e0173f9df52e49c5852d35c21baee8a9e64cf6693fcec2c703dcf91f4f4fbe7cc84f743ded1d14cd12e424d95eaf23daf9e87b916327a760c2f1a4a54ee4e029db8b64d33791201f3dcffdfa110006f9e3ef1b5b179cb348718669eb3722e01506d73bab1eb6c010d3685bcf85264ee041695d0fa1695f69f806d0853add9a9046c86c80d719de364283186363e63007c1c263e6917059b6568a53a9af6c2eb7bbd20ecae53e4657532516870de327aaafe0aee4ede918e4dfb2e4b26b090702f9845058d700589a8402335a4a16d2ab0a94e815fb05532f0e4d1719e9f0bfde5e981e52b08a7a6b8634d0afed3c47d169f6644177054fe763b1f252fa2f2115b5293d8caf70e95644c3ae20a4dd8c2fa77c8b28bd4b10f9d5cfafef65214185486638fc5dc3ef39c9a45535dafcc2a94a40d2a59b4fb4a49465bb5045cda9be2bb80e840c2753d73e0f72845d64c369c3b907d94410fa9638b9a0b5df08f5605a6de19d511170641c87cc9c6603de43b76b10af6d38b2d275392ec507076f4e22de539eda7670f7399f231d9659b427b2f1838fca485e4228d35e7f1c2950a96f8aebf0ffa9424f027fbca5caab23e778d98c1b61d1edaef5e5adab62581432b542462ee618fbe16d39ffacee8922bd204caee4c7bf838e381acd7e5c2d4a0280efc61fdf62b08d7f26a74fb456a50210f6c45a4cd9feb1854d0ea4b936c990cbed39cf6fddb7b3dec1260f2b4a66bae33a6ae5abec688fe8a227b799c9ee895346d1a6736786bae35fba171d603b8e94c18504b30b3a323eec67f8f8712afb75dc167798662f18b4cc971e42a8fc3e098293ac040407877ddfc5674df39ca3800257fd078ed67fc36d7bbb63c8b2dbac50d7216b14d9734016a61cec2580a7932ca9fdcc8206c5b79a128c742ae268379d6fb7c581d633e9de457101778290b317c4bb20ea689c1225ce6f80222234998ae5028cb2f1b3d56b6af4c7abc02abfb485abd121e2c01750b432d2b038569b1252e8974682f4e83ebf3a89881a69858ccd85fea5f6c512507e31658d350bc4e4d5578f38180618d2cf57bce30e60d51ec0a998923152d79cd41b87e0e179717ad126b888c29666c2749219334d603e339242e50386ed921bfc72ce6c74f81e3b5bccabc6979407fa78a307dc3f9926b213358e2d76c0660f9b55353f4294f1d91d8e7de74e93caa71e914e64beb267460e421ced5a4b4b2c006a45da2244200c2b15481887ab4e735de1dda54dfa42e44c34e55b4da217964c8019afcecae765d1444d81269b2a72ea585a1ee80d2146227cde195915435b62a2d6c5e04649baf109cb1a81a155b2dbad7876837ca27b273714fd170e3ba208d1f7a5ef7796cf63f3e384f457f94515bc3a42ff5b34efb12c5e083dbb940b5b55933eb0cc5a081b97ce5de81f9870d09a5ab637a496afd4d400d2871a86d4789a02dfca863a623a227b85412638854836749c1397bcb7a8b83fb46930d0656f621c3bf06daded185a026892bf086099599f186ef5e7e45b3b2e5c5416bbae4a2cfaacde4f8feb0c600f8ddffc0d74b4548cffcf0e812aa88d6c349b2c54f0b64adcb41ea1ecd22cb92f847d42ed72e399333364768bf1b29f7d", "0a098b7a421834e1bcc7e8ff3f1f8d8c8e7f8f44f244aa43a6fedd6aab7d99db67c1902d00565cf290b4f22680e5a0d6f508c3af9673696149a0b8f997a19a440ed16e3f762a522fcd799d934bed705824e1bff4f6784d82a33fcd3075e949abf20cd18ae71daa36f8a4a677ae353b2699d97d5dcd15ce63e41fc33c8237fafa4466e051bd7debd12f7cb26187f1865d86f1c83f46c20a8a3bbf0d0c445d465877edb81ae6adf3aeaa0f9f40fec1a8516f8f9ff9eb36a475fa7a731700f92ea4108691ffe6d52432d9bd3ceb7447636ce98b050610080db36d5095a5f240e0b799e2903c356e784088535161152eca02efc883d07e29155dd57f1511bdb571105eeae4b105a82b82b2e6be5e651464da6683ad925681b15a94d0fd772db6e0f49c2ad5c48335d89c1dc48c5b52fa1063828652de91bf08c4399ff70e14db30eb02f572088ab9b7896e74b501121f4de9b86bb34be4c425941419ae82ef998f88ee7062d8a3c54235e875841bb19c84731ddc642ba8d02bcc7d1b208590074b7e82fc7c5423ae5c181ed5288e5703d850ad1f1458c840f98d4c57b3c65e9f00c1ff8ec2c0e5353aa0599fb2f09038b53f9e8da9f35ce608279e5b3bfe493b7d3d5dcbe533379c03ff7e16124175e818c615e120ebb51e79bae2ae923cbdfc62e941612508e5db8f4715a872102a3466183de11904d9480635f8310b90157f5f9b685f2b9f0c6e97c24aedda187a4f757a70f74384ca739d13670d22edbaba2a1f89b0b0a73f35d04146a0300c050db3ee68517f62c353435ac7c552f88fed26655439d12f93af60f59765592693911d1e5ee58ea53bee2f427b211332d0e58b58f243e6f56318a6e25bfd19eea17d261e077db5541c4e08e933c6df30984b77ec34ae0a658205c2bb816f41a16a30dd408645ac13c78c0fa5b9d6cfc030f147e6211b5f8a831a70c707e9ebffb4cef824a3be82b83832b8dee027d028dad9e4a84c6f179010071c01cc44d3ea3384621716db28b24806ffe71f415294786fe35d2df533de68a1efa93795101a2e4359e8da0aa06bcaf065ca0722b4b66e718ddd05f5fc00b2ccf7b04498720a52bed1ce2a085817d5b1e4923dbd05da12a8f4850001f72a59eea677d0a3f896341e2614aa8eb6c0af4de83e91db45234ce5c44cd0f98db4d03c94ccad182668275aef162ed7094f59a90d3575ad7716dc04a17b094297934e6771e129397f794634bff1dba0d63d7615733ab2587546a58271c249dd423989f5ea26aec021322aa8aff973878d9b248acafc5a787d567c9b1bdf35f94d36cc7e157d1a6ed7e1e07eda0052d566434fa9ae84e0b56cda984356e6950597267d7b68a153654282c45f4c0285b09bc0613bd4991cedca63f17e03e413932f4c61a51e1dbd48d0a99751c0907d414dfb1e622e3c00ea5c6eb92e0459779cca85a10490bf6aba1344ef24b02b6bafe859e6baf4950c8096bb45cffb2f9a0f3b8fb3d8b062a84fff7ac32a6f096621edad48d3a9892663e0b69297076876d0979c9c3e95fee604ec7058b3fe022de9fd66fdd6718dfeb9a93ce887f55875597715bdf06c58234fc6f266517f11734cc76207eb7ad8ef4b263a34715348a18c4715724756badae3657b545870da13c83f058ccd4fb1eb00b8b01f510d043344b6214b85806161b39f11e79aba7ac5c39f8924fcc0919e2ea1a8c66bd6cd4339caca5cf58b0a82f9a40d58be625e644b5ab47486659b673396dacd3b4c81b18f151dc623f755095e8f3494cfbe8a29bfa6f6d8704bd7f48c08019adf38e2abdcccd0158f293626ebe9103db153a718fa5503b859e271e63ae2ee1ed4ccfd9b8340f96103bbc0dadf6ac940a8e6120ac3c28495b3c0cfa4fae478eaa6879cfe9aff564e387ce01e367d0ef9eb7fe272173c618c01099c219bbb5be1e69104f72aeaaf33f487b62570c3fbfab9561f60cd714cc6a182a916282ad89b5ad77f136b772150ae634b7ce7e15b585b86fed7584cf7635b86e8962007b16019a440d3a17d0f42219afcca1169df0b0f683bdc3d9310ca58baf50fd9ca7b168916c3bc5d57edf095dee9ca1ea8e8dc865cb26d197640e0d02f3e63f740498fc981ab3ba684e4a95fac135b8965c1837d35bf083e2b3aa8901f51ce87b40bd0afaef38377f57374eeee6546cc6de97f75df8bb711201b79c4140aeb92c682539498e9adaf20d27f20fa36d728bca64e6bd651ad3743a134359dd8aea4435b48438dfaa5390f2329b4d17d1774a47cc9aa3604de4c951eb97d747dcb7aa5363dfe45f77e3d9ddd661dc0735635dfaa809211fcb4e083d06a27899436bb2c09caf6e8f02f9b5d252577042bf915a3ed020a633ea10018c0f4fa3789ae5c9d73f25fc3fccf6ef4e836f8596dec82905f655f1bd22ad1087ae6b4ae98b6734d51660067de955352510037b0de45d5cb30cd959b890f84bf5fd96b6ecd35f158dc5a30cffe3eb52fe988378a0a21c87294a100a395747bac11b1f8109714143a851291816904bf6076bf29f281056e989ba68a2974b722001a6f357f8d94e8743454564222c481dc7c1005cf960490a01e40b6f3fd3407639559e4bc626a6d038ae29bec87e0c3550ac52c8ba6363dd8d72a06ceb6b94b30e794748cc50920763f5b028ce2e1aa1cabade3b39b69b58ae3e890a65df2d4415537498fa6ae3823fe7e4c8fad7ff4dae4d326e86373a0856cb1b108f3b3f21ff3d8e547a826de8d8d948aa662d8a05766f871db56c02c6b975f724136140bd081ea3f957b08a7de7245f66312fc14803b6f6e6ad409796e480abc20c8ac079f19f383e1c7066fad668aa414aef587a6100e3cb6eab5164db038e12fa6568bad92440e1f202a297ad3ae46407636f18aef324cf5daa97df345947bcd5ea697cf2bcf7a1e015ad0eaae25bc4de6d10f0ff1af4d1f49ab3cd051bab109af3c3bc2bc4d4044328e44d930e8c2612fa3b9ec0cf405f718ebcf2e8708185af5c50bfefd9ae57d592deb49a987d9fa512eafbea4d583dad391770af6b43b8d43f401c69670c1ed9f2d2f38de788179530c12a6c076328066cf6bdf7269559e3de4c3960e1a70fe9607b7fccdb03eabae2dc21649a8a9625f1dca5a5738cb8e84ae6dbf10e46deea7d06563a895a46ac073b1e9369eabb3ebb0e8525e0457f317f380e4eb62f802a08f3582383ef3ac50630a2cc491f7aedbdcaa5db071eee2b5af0d479a0a45c66547538a3f10fbdefe154b74e38b9d7b0ba3bb88df33c9186b473f6c71a3e1e4ab4ef7ce5a45fc5a63b1f9e8d062805863d72600b743c0465d6b906fe95c1e1a543b04192b8189b048656b244af3d74a65fb01d97b308b57d6aa50ca9e05059d0c2c255541188a815eb42682bd278d6683c8c687ef33b14db2742fca2eda54106ebb06ac5f4df65d51c4d07ed79c3f58f22fcd4e78956b7eae5b70a8ffa43294ead3d2f5c10d55dc7f0039cd5b3ba51635d4e08e27d47ef565fa5da9abbd346f6c7f940ab559c4ad702fcb186df39708575d5b484b383c025c94b40620802d526124d4e6d1ab9404730ccd65b8114a5c764115a234e947e75f4283fd04aad8a0d4b96a37f13a1850ba560674400ce69b8691b3eaeab25131f209e6cc5f23201884b3812dcdd697dc1580c87adbdf0db5ed25bc3fd91765c4066a5112db5443475fd3858d8b5c586e3be411a07d251308d06b88b4510cb13006d412fe685912f7748f75d587c171028dc7353ffdeafbe0468a206aeabde6e827f684515138458fc154b274acab81981fc184207a7bf99ebcab8c57661056a69a8d878ccb18e072e73709fd363bf69a2267487d9c059c4a7fba025afed9684ba28bff376740b8ff44201d891500cfd02415b9027f2e980701e48a8abef0e708a171f662882fe13635879539c0ccb2900e6f3b757d52009321cd03464f2649d1e936a3dc7f290fe1642d3de3527395f5142259cda5ae0c37be9f14c270bcc99cfe28151758adfb8d6cecf45b808f1c12a5a3f21c6a0ad70bc96c06e03225caafcf9665b4ddd4e2ae4523a8f57ecdc4b628109616a3d3021e23093036ff7a3f0e1e492cacabc3ec795023f6c8c44deaaf455148f58906d51e9b3017550851dadc4acc34a6e3dfcfa72e3d597ab0e617499920de54b3d290a966e8556ab86cf2de03af316d7c98964ddac0c5b7d9f0c19f0b06b1d280a262466de810842ec292cd447231e682a1a2a977a50f4372885bc700c80dbc5ef4a73cc70aa70dbdc64e814453dfe7dcd43f06c30790e9d7b54e38cd71efcefec887d36603d60ece2c4b60eb7f173b19afe6eb67f4c2c554a503c9d22203ff17243f44b544bb64b8d169faf072cb048ada1d79b752a9c91c346a39ccc940830befb653ebc7354094bd9178a75aaa139d985c39309d52d78cc6293dbb9dfb1dc5273158ef5bc5dddfc6b424f8ac0e9bc07b73d7d88e41227017caf96425bd6cb9915e720b030ee07a167fdcb92b1da719a91f5ad21c5de52ca02def5c13470f86f094bcccea7d329116ab1db3ea33baa9f719ef7dec76e0c610db2dc31550ae9390a167b9627517c48a20c7731d04192b939ad7d5e3be98459fc51f9479b22fd07e81e833970ff901587082bd84195ff4a4836890797e53b93e5f6d43c8735963d573fcb24f5ef6f92e5ce9c654febae6de3b6e0a6f010d49c5c66dc834fcb340b6fa66a5694ec19fbcf0a554d15a6b40d0248465d2ced16587a18d0fa9744b3322e21e5d41dd68ba033d0babc32bc9b2ed26ecda8001f60d474d9fe7e2cf27659e2c7d0634e4a2fdd59812735f797b46d50995852c3e185074bcc9465279b349ccb33177ec50b1df3ab4c8217a3c161ab41fcb5e005f8f6f96292580ac4888b1f0b5e8c6d8fd8f0af64ffc86c1c724e4689edadf74e0fb0056ccd42e4a01d78dab163df9ad22755a051ef977efc2fb727f09f18aaf2a3a64af396619bb138d2001b13507ed38c6e91f7b0fecc820960e9f25b0268c11c0e018a10aa39cd9cd31854eea51e5e337bfab1c621d7436f0f1fa234dbd770737e6bbcd67ef77267f5d4825a9571bf32fcfdb920be0fa1a7f55e35f710bb5adc149fa84f06e628eb860e70deb8e0cdf8b98b308e5e1ef90501f7329a525ed2ab41e093c0a7d9a912a9239c08cefb08ed02258a7391ffe1ee9d74c899372c9fa3847009f6a35775e91a0861abeda4191f7e9ba6eac3b1257048e67466a8421b66ce64974809262fd4805d0070a929440f34c000fd0802abfe6200e2ae58519af895634330b9a81df8c4c15c08e35a552bfc2b57ac5803ce6c1530183eecb3bcf938c25ff831e345c7b8cd0f114f5998fa551e48cf39237632d373f5b845265d26467170fd82234d8a686a35cf29ba4bfa3d68b3655f4d75682c44b75cbd6c7c6aa479ad9df786d23c9809361dcb0338eccc207824085f4915212f71ffa8c15b438ce95fb27849329ebfdd7cc92081bafae1ab97d417487c1835de4509e640d5f99c9f7214cae5448f325936fdbf484e424e37af3025e7c557709cea8cbfcf1bdd896e9c6706d1bb25fa0d2b22efdc08a99f537a6f33b8fe39e62c40b7f91a812f67e8a487e55af5d8a277085a3ab6189716f23551f44be2cb0352cbce28a938a4e3a99a0f6b34f5125844d8b301a6abcad5fee47a76a13fd256255ab46ba74bda2337e7fc017faf0308e0633fbda1cecaece40ee21fd5b4a762fac9b50145428ff3b7a0a0c9fdbbf151dec27225c50f5dd5bb6149599ea59bd0f257d3c667ba0bff9a36064a0"}) 15:53:01 executing program 1: r0 = socket(0x1, 0x2, 0x0) shutdown(r0, 0x3) 15:53:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/178, 0x32, 0xb2, 0x8}, 0x20) 15:53:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) [ 193.458379][ T8638] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 193.482039][ T8639] BPF:[1] PTR (anon) [ 193.487942][ T8639] BPF:type_id=0 [ 193.497059][ T8639] BPF: 15:53:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) [ 193.517797][ T8639] BPF:vlen != 0 [ 193.523071][ T8639] BPF: [ 193.523071][ T8639] 15:53:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x2c, 0x21, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shutdown(r2, 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:53:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) [ 193.715023][ T23] audit: type=1804 audit(1575215581.439:32): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir931409406/syzkaller.WW3CHi/27/bus" dev="sda1" ino=16586 res=1 [ 193.827414][ T23] audit: type=1804 audit(1575215581.439:33): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir931409406/syzkaller.WW3CHi/27/bus" dev="sda1" ino=16586 res=1 [ 193.851667][ T23] audit: type=1804 audit(1575215581.439:34): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir931409406/syzkaller.WW3CHi/27/bus" dev="sda1" ino=16586 res=1 [ 193.875476][ T23] audit: type=1804 audit(1575215581.439:35): pid=8662 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir931409406/syzkaller.WW3CHi/27/bus" dev="sda1" ino=16586 res=1 15:53:01 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x3, 0x0, &(0x7f0000000140)) exit(0x0) timer_delete(0x0) 15:53:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:53:01 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0010000000", 0x24) 15:53:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 15:53:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) 15:53:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0x0, 0x600) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x179, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffff3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(r0, &(0x7f0000001900)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) ptrace(0x4206, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) getdents64(0xffffffffffffffff, 0x0, 0x600) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) 15:53:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:53:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 15:53:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 15:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 15:53:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) 15:53:02 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x3, 0x0, &(0x7f0000000140)) exit(0x0) timer_delete(0x0) 15:53:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 15:53:02 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96905, 0x0, 0x0, {{'drbg-pr_sha1_(-\x02\x00'}}}, 0xe0}}, 0x0) 15:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:53:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x40000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) [ 195.009214][ T8729] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 15:53:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) [ 195.215230][ T8739] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 15:53:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199783b0a82f79b32b4c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb2b079d0d3ff4e469d0244d1a7e93c8fd9f", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:53:05 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000640)={0xb8, 0x0, 0x5, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0xd, 0x0, 'cache=fscache'}}]}, 0xb8) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:53:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:53:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 15:53:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x40000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:53:05 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0x1f}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 197.312601][ T8752] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 15:53:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 15:53:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r2, &(0x7f0000000040)=[{0x2}], 0xb4) semctl$IPC_RMID(r2, 0x0, 0x10) 15:53:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x83}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4071c09040081000009ff020002000200000800040003000000", 0x24) 15:53:05 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)='@'}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 197.585363][ T8767] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 15:53:05 executing program 0: io_setup(0x8, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x779e, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:53:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 198.026965][ T8786] fuse: Bad value for 'fd' [ 198.155812][ T8794] fuse: Bad value for 'fd' 15:53:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:53:08 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) 15:53:08 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) 15:53:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x47425247}}) 15:53:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x40000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:53:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 200.470615][ T8809] fuse: Bad value for 'fd' 15:53:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199783b0a82f79b32b4c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb2b079d0d3ff4e469d0244d1a7e93c8fd9f", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:53:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 200.825647][ T8816] fuse: Bad value for 'fd' [ 200.974141][ T8824] fuse: Bad value for 'fd' [ 200.979207][ T8827] fuse: Bad value for 'fd' 15:53:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 201.365669][ T8832] fuse: Bad value for 'fd' [ 201.374584][ T8836] fuse: Bad value for 'fd' [ 201.500800][ T8842] fuse: Bad value for 'fd' 15:53:09 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) 15:53:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x40000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:53:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d139331babf9d3dc3f3caf47fd4dccff92430dffbc65426322ce15c0f976608a4f56e57590c9f588b6214f9bb0be7d46e337c75c2284f8561fa7ac48b94cb410bfe115e89e0d14f717857a26c49b5c3badc1c9e2c17398691d4f16c46744559573a599e27722ea8d64de4e3f109accf5caf24a5dadd4f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 15:53:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x3, 0x0, 0x0) 15:53:09 executing program 1: r0 = inotify_init1(0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000280)='trus\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x00\x00\x00 \x00', 0x0, 0x0, 0x0) [ 201.858357][ T8856] fuse: Bad value for 'fd' [ 201.873670][ T8852] fuse: Bad value for 'fd' 15:53:11 executing program 5: r0 = socket(0x2, 0x803, 0xff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x5, 0x0, 0x0) 15:53:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="7a456323d016c24503bf31e21e45f49fc7155c2be59d354bcbd88dda6128a7b6076985502d6c7c06dd1811bcbddf3dca943dac0a777c574acb6f74af151a263a1eef61301301161d05516d6287f2295ef5c6e293f71b451e3110743e4bb68971cbf3fe0ff248d5248693afa399694a18cc6804bd79d30f27180e6d7b5b2581786b97f893e2b1f689", 0x88}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 15:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 15:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:11 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) 15:53:11 executing program 2: timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000100), 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40085400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:53:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x1e6c}}}, 0x30}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 203.650655][ T8874] overlayfs: conflicting lowerdir path 15:53:11 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(&(0x7f0000000280)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 203.694949][ T8886] overlayfs: workdir and upperdir must reside under the same mount 15:53:11 executing program 2: timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000100), 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40085400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:53:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) pipe(0x0) 15:53:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r1 = dup(r0) ioctl$SG_GET_NUM_WAITING(r1, 0x2286, &(0x7f00000000c0)) 15:53:11 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:53:11 executing program 2: timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000100), 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40085400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:53:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) pipe(0x0) 15:53:12 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:53:12 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:53:12 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) 15:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) pipe(0x0) [ 204.704480][ T23] audit: type=1800 audit(1575215592.429:36): pid=8902 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16690 res=0 15:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:12 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:53:12 executing program 2: timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000100), 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40085400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:53:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) pipe(0x0) 15:53:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4908, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 15:53:13 executing program 4: r0 = socket(0x2, 0x803, 0xff) r1 = open(&(0x7f0000000640)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) fallocate(r1, 0x50, 0x0, 0x3) 15:53:13 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 15:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:13 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 15:53:13 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) [ 205.856679][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.892683][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.904664][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 206.125213][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:53:13 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) [ 206.192986][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.200503][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:53:14 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 15:53:14 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) [ 206.387034][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.430217][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.447448][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:53:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:14 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 15:53:14 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) [ 206.772644][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.800138][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.809070][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:53:14 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 15:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:14 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) [ 207.090975][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.159757][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.180838][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:53:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) dup(0xffffffffffffffff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) timerfd_gettime(r7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:53:15 executing program 4: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 15:53:15 executing program 2: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 15:53:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3d}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 15:53:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000140)={'eql\x00', @ifru_data=&(0x7f0000000000)="2751b20dfcb27b0daa30f79f7bfe9e267d81e40151c7ff925c660ed4f9c78391"}) 15:53:15 executing program 4: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 15:53:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000003c0)) 15:53:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) dup2(r0, r1) 15:53:15 executing program 4: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) syz_open_dev$amidi(0x0, 0x0, 0x101801) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 15:53:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x14) ptrace(0x4206, r2) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000000)=""/4096) 15:53:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3489f000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, r2, 0x1}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000340)={0x0, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1ee) clock_adjtime(0x0, &(0x7f0000000440)={0x3, 0x3b, 0x0, 0x9, 0x1, 0x4c4, 0x7, 0x25f6, 0x0, 0xa94, 0x2, 0x8, 0x2e8d, 0x0, 0x100, 0x0, 0x7fffffff, 0x8b7, 0x8, 0xc0, 0xdab, 0x9, 0xdb, 0x1, 0x7b}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 15:53:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) dup2(r0, r1) 15:53:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0xaf9e5fa1a57dfe77) 15:53:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000440), 0x4) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 15:53:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000100)="e8", 0x0}, 0x20) 15:53:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3489f000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, r2, 0x1}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000340)={0x0, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1ee) clock_adjtime(0x0, &(0x7f0000000440)={0x3, 0x3b, 0x0, 0x9, 0x1, 0x4c4, 0x7, 0x25f6, 0x0, 0xa94, 0x2, 0x8, 0x2e8d, 0x0, 0x100, 0x0, 0x7fffffff, 0x8b7, 0x8, 0xc0, 0xdab, 0x9, 0xdb, 0x1, 0x7b}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 15:53:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) dup2(r0, r1) 15:53:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452f58c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 15:53:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452f58c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 15:53:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1ffffffffffffe) 15:53:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x14) ptrace(0x4206, r2) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000000)=""/4096) 15:53:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452f58c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 15:53:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) dup2(r0, r1) 15:53:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x5}, 0x1c) 15:53:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3489f000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, r2, 0x1}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000340)={0x0, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1ee) clock_adjtime(0x0, &(0x7f0000000440)={0x3, 0x3b, 0x0, 0x9, 0x1, 0x4c4, 0x7, 0x25f6, 0x0, 0xa94, 0x2, 0x8, 0x2e8d, 0x0, 0x100, 0x0, 0x7fffffff, 0x8b7, 0x8, 0xc0, 0xdab, 0x9, 0xdb, 0x1, 0x7b}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 15:53:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862452f58c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 15:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 15:53:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 15:53:17 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3489f000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, r2, 0x1}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000340)={0x0, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1ee) clock_adjtime(0x0, &(0x7f0000000440)={0x3, 0x3b, 0x0, 0x9, 0x1, 0x4c4, 0x7, 0x25f6, 0x0, 0xa94, 0x2, 0x8, 0x2e8d, 0x0, 0x100, 0x0, 0x7fffffff, 0x8b7, 0x8, 0xc0, 0xdab, 0x9, 0xdb, 0x1, 0x7b}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 15:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x14) ptrace(0x4206, r2) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000000)=""/4096) 15:53:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 15:53:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 15:53:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:17 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nointegrity='nointegrity'}]}) 15:53:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 15:53:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) [ 210.018810][ T9206] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 210.035889][ T9207] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 15:53:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 15:53:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 15:53:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 15:53:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x14) ptrace(0x4206, r2) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000000)=""/4096) 15:53:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 15:53:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 15:53:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) 15:53:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 15:53:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f00000000c0)) 15:53:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000001640)={0x7, "53424a0082b75be0f69c50b79ff9a855fa095f390cac8ed4fa10f20e411dea18", 0x20, 0x76, 0x7, 0x4, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:53:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc8", 0x39}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 15:53:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) 15:53:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) 15:53:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x100, &(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) 15:53:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) 15:53:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc8", 0x39}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 15:53:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) 15:53:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x10, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:53:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) [ 211.695006][ T9295] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 15:53:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc8", 0x39}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 15:53:19 executing program 1: r0 = gettid() setresuid(0x0, 0x0, 0xee00) futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) prlimit64(r0, 0x0, 0x0, 0x0) 15:53:19 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084504, &(0x7f0000000000)) 15:53:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETSF(r1, 0x8924, &(0x7f0000000000)) 15:53:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$getown(r1, 0x9) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x2) [ 212.030993][ T9317] sp0: Synchronizing with TNC 15:53:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose, @rose, @null]}, 0x48) bind$pptp(r0, 0x0, 0x0) [ 212.299699][ T9317] sp0: Synchronizing with TNC 15:53:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x100, &(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) 15:53:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc8", 0x39}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 15:53:22 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\xc7\x81w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\xac^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\xdb\x86\xe2\x9b\x9c\xc6`q', 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap$binder(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 15:53:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 15:53:22 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@ignore_local_fs='ignore_local_fs'}]}) 15:53:22 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="9cffa2f301000100000000004305", 0xe}], 0x1}, 0x0) [ 214.443303][ T9362] gfs2: not a GFS2 filesystem 15:53:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 15:53:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000005c0), &(0x7f000089b000)}, 0x18) [ 214.506615][ T9362] gfs2: not a GFS2 filesystem 15:53:22 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x89, 0x0, &(0x7f0000000000)) 15:53:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) semget(0x3, 0x4, 0x104) semctl$SEM_STAT(0x0, 0x758d788dc069ea1d, 0x12, &(0x7f0000000200)=""/44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @rand_addr=0x8}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000001c0)=""/195, 0xfffffffffffffed4, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000b80), 0x40000000000006b, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="9e99e940ffc24d0501c125e2"], 0xc) 15:53:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 15:53:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@getae={0x4c, 0x1f, 0x201, 0x0, 0x0, {{@in6=@local}, @in6=@local}, [@mark={0xc}]}, 0x4c}}, 0x0) 15:53:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x100, &(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) 15:53:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2048, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x10}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7fffffff, 0x11140) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000", @ANYRES32, @ANYBLOB="000000000000000000000000938b54d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x40) 15:53:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, 0x1c) 15:53:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x2, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 15:53:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 15:53:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000000)=0x800000, 0x3e1) 15:53:25 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x8, 0x7, @binary="02"}]}, 0x24}}, 0x0) 15:53:25 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 217.541798][ T9415] mmap: syz-executor.3 (9415) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 217.570487][ T9423] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 15:53:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101010000609fbc609d30e2d215434806001200040001000400020004000180"], 0x24}}, 0x0) [ 217.589599][ T9423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.620593][ T9415] device nr0 entered promiscuous mode [ 217.640227][ T9429] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 217.663002][ T9430] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 15:53:25 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="e0", 0x1, 0x7fffffffffffffff}]) [ 217.675583][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:53:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:53:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x2, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 218.156587][ T9415] device nr0 entered promiscuous mode 15:53:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x100, &(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) 15:53:28 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = inotify_init1(0x0) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) setregid(0xee00, r1) 15:53:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x2, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 15:53:28 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:53:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:53:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x2677, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x9, @output}) 15:53:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407007400000000fb120003000e04000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 15:53:28 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = inotify_init1(0x0) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) setregid(0xee00, r1) 15:53:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x2, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 220.711385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.717541][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:53:28 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = inotify_init1(0x0) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) setregid(0xee00, r1) 15:53:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab23", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:53:28 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = inotify_init1(0x0) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, 0x0) setregid(0xee00, r1) [ 220.951130][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.957000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 221.031170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.037042][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:53:31 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f59a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ed3c64b249ddeff684da4110789bfc185e510d313c8c43b5a3e35550ff73a836f6917b7730e00f3624b1390fc59dff51e25442b09a23da545c2714882a09b563cff49367a2ef879923e132f7a93c7a9aa018097bc01678cc220440e18dbd048e984e9bc8de87ef7a34cb4eee0a7f4e9d05ebaec752e84d9638c2170ab33ea894f157b777aa20ce04465c2ac85c0ee2d7e6b676a75860bb9b3b959333a59414f650f22eb05"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:53:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 15:53:31 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:53:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:53:31 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 15:53:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) unshare(0x400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, 0x0) 15:53:31 executing program 4: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)=0x7ffbffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 223.831159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.837057][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:53:31 executing program 3: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 15:53:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffd1b, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="840000001400050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000000000000000aa14000600050000000180000034fd00000800000014000200fe9a00000000000000000000000000aa14000100fe8000000000000000000000000000aa140006000900000001f8ffff20000000060000000800080000040000"], 0x3ed}, 0x1, 0x0, 0x0, 0x40}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 223.991134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.997021][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:53:31 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota='grpjquota', 0x3d}]}) [ 224.197389][ T9537] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 15:53:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x6, 0x4012, r0, 0x971dc000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 15:53:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x50) [ 224.376087][ T9537] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 15:53:32 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:53:32 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:53:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 15:53:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:53:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 15:53:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 15:53:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 224.790386][ T9577] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 224.846692][ T9577] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 15:53:32 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:53:32 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e155667"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:53:32 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:53:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x84}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1}, &(0x7f00000000c0)=0x8) 15:53:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 15:53:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x84}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1}, &(0x7f00000000c0)=0x8) 15:53:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 15:53:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 15:53:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 15:53:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x84}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1}, &(0x7f00000000c0)=0x8) 15:53:33 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='! \t'], 0x3) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:53:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 15:53:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 15:53:33 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e000901000000000007000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 15:53:33 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='! \t'], 0x3) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:53:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x84}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1}, &(0x7f00000000c0)=0x8) 15:53:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 15:53:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 15:53:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 15:53:34 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='! \t'], 0x3) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:53:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:53:34 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e000901000000000007000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 15:53:34 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='! \t'], 0x3) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:53:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871aa7cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 15:53:34 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e000901000000000007000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 15:53:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 226.556007][ T23] audit: type=1800 audit(1575215614.279:37): pid=9662 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16769 res=0 15:53:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 15:53:34 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e000901000000000007000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 15:53:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 15:53:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r0) 15:53:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$isdn(0x22, 0x2, 0x23) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 15:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871aa7cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 15:53:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@overriderock='overriderockperm'}, {@block={'block', 0x3d, 0x400}}]}) 15:53:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$packet(0x11, 0x0, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002008}) [ 227.334728][ T9690] delete_channel: no stack 15:53:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$packet(0x11, 0x0, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002008}) 15:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871aa7cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000060, 0x0) 15:53:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$packet(0x11, 0x0, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002008}) [ 227.429423][ T9689] delete_channel: no stack [ 227.446957][ T9693] ISOFS: Unable to identify CD-ROM format. 15:53:35 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0x0, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x1f, 0x0) 15:53:35 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000002500)=[{0x0, 0x0, 0xbe98}, {&(0x7f00000000c0)="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", 0x135, 0x9e}, {&(0x7f0000001440)="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", 0x1c6, 0x3}]) 15:53:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@overriderock='overriderockperm'}, {@block={'block', 0x3d, 0x400}}]}) 15:53:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$packet(0x11, 0x0, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002008}) 15:53:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000002c0)=0x204, 0x4) accept$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 15:53:35 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='=', @ANYBLOB=',rootmode=']) 15:53:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000002c0)={0x5, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x3f}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.103392][ C0] net_ratelimit: 6 callbacks suppressed [ 228.103404][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 228.180017][ T9734] ISOFS: Unable to identify CD-ROM format. [ 228.214454][ T9756] fuse: Bad value for 'rootmode' 15:53:36 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x33]}, 0x3c) 15:53:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x4}) 15:53:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0x0, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x5, [@rand_addr=0xffffffff]}]}}}]}, 0x3c}}, 0x0) 15:53:39 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffff7fffffffe}, 0x0, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.330389][ T9917] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 15:53:40 executing program 2: pipe(&(0x7f00000005c0)) socket$inet(0x2, 0x2000080001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x90fcd13295753a99}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fchdir(r3) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) [ 232.394254][ T9917] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 15:53:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0x0, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x20) 15:53:40 executing program 2: pipe(&(0x7f00000005c0)) socket$inet(0x2, 0x2000080001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x90fcd13295753a99}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fchdir(r3) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:53:40 executing program 4: pipe(&(0x7f00000005c0)) socket$inet(0x2, 0x2000080001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x90fcd13295753a99}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fchdir(r3) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:53:40 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0x0, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884d2, 0x0, 0x0) mq_notify(r2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 15:53:41 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0}, 0x0) 15:53:41 executing program 2: pipe(&(0x7f00000005c0)) socket$inet(0x2, 0x2000080001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x90fcd13295753a99}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fchdir(r3) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:53:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 15:53:41 executing program 4: pipe(&(0x7f00000005c0)) socket$inet(0x2, 0x2000080001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x0, 0x90fcd13295753a99}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') fchdir(r3) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:53:41 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0}, 0x0) 15:53:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) close(r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 15:53:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0x0, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x215, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r4, 0x0, 0x80000003) 15:53:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {}, {}, {0x5}, {0x5, 0x0, 0x3}, {0x3}, {}, {0x5}, {0x0, 0x0, 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, 0x0, 0x800, 0x70bd2d}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_all\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 15:53:42 executing program 5: fsopen(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000340)=[@free_buffer], 0x0, 0x0, 0x0}) 15:53:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x215, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r4, 0x0, 0x80000003) 15:53:42 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 15:53:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x215, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r4, 0x0, 0x80000003) 15:53:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) r3 = getpid() fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x21f, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:53:42 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 15:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000002c0), 0x0}, 0x20) 15:53:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x6800, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000240)=""/245, 0x3e, 0xf5, 0x1}, 0x20) 15:53:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x215, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r4, 0x0, 0x80000003) 15:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000002c0), 0x0}, 0x20) 15:53:43 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 15:53:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00\xba\"\"Q\xc0#{Y\xf0\x0e\xe4>\n\xe4f*(\xe4\xc7\x13\xd1G\xbc\xef\xa4\xdd\x03\x1e~4K\xd8\x1a\x85\fy\x83E\x84d^*SS\xfd7\xe8\xaexs{\xc9\x13\xac\a\xdc\xa1\x85j\x9b\xd3\x01\"\xe7\x8b\xbc}\xc0\xb1\xf5\xe3\xa3\r\xf7\xd5\\\xadh\xa8\v\'&GQ\xa2q\x9e0\x80!\xf974\xacRB9d\xa8\xe9\x8b=1&\xdb\xd3\xdb;\xd8\x05\xfe9\xd6>v\xed\xab,$\xc7\x9d0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:53:43 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 15:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000002c0), 0x0}, 0x20) 15:53:43 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8, 0x100, 0x9, 0x4}) open(0x0, 0x312000, 0x110) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0xb, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 15:53:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:53:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x5258}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x1c}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 236.047030][ T23] audit: type=1800 audit(1575215623.769:38): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16533 res=0 15:53:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001500ff09ff1cfe956fa283b70aa6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 15:53:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) 15:53:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x64}, {0x6, 0x0, 0x0, 0x50000}]}) 15:53:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 236.481144][ C1] protocol 88fb is buggy, dev hsr_slave_0 15:53:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8, 0x100, 0x9, 0x4}) open(0x0, 0x312000, 0x110) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:44 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x23, 0x3, @thr={&(0x7f0000000a00)="39c38cfc9928ca3d6fc55f07ed6000840d55366c7486e0f0c21c517875d9c8e9643a6c757dd20e47c619c65befce6c0899c55df5520ae09dd107f695822f09ea18904c553ff19afd012097fb9b30e65fc31c415abb7be1c33d9c7ca69c9c4da7eb4f50bc0ecd", &(0x7f0000000ac0)="5d634b02b112185fa04eb4dc8e078434822b468d6c23f39a3df8bd8ebac3d6c5f70c853dc79ac597060695a5a594919c5a1e000afa9644ad156fdf7c1761c4163f688a49665ad820bf82c0c89615c31ef619294d5bc68ee29318dea26a6927cd717f7102ee14ac8f5713f530f3cdf7"}}, &(0x7f0000000500)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001980)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:53:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2f, 0x2000000003ff, 0x0, 0x0, {0x9}, [@typed={0x8, 0x3, @uid}]}, 0x1c}}, 0x0) 15:53:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:44 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0xa, @perf_bp={0x0}, 0x800, 0x1ff, 0x0, 0x1}, 0x0, 0xffffffffffffff81, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000600), r4, &(0x7f0000000640), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)={{}, 0x41, 0x80000021, 0x100000001}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) write$cgroup_pid(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x4000884, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="0bd54b4f7f78e2dddd5209f86b20c56cb06070397f3a75626ce4dae6977aeb63765d55831b31c1a9b513c0c86eb83fc53e64340b5418051a405b3692ceed0fb707007c33eff7308febf7e4576ff97bd3656388e3addaf264e28ab68a8357f2ed8ecd179b75c1f9be249b18397f9bf3933326ae0f7bfd6f07f841df51afd8f262a74a6bedef796be7cb458fc9dedd04bbf177a4738c3751b18a92459f2bd8860b1b593fdde09d3b", 0xa7, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:53:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:44 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 15:53:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8, 0x100, 0x9, 0x4}) open(0x0, 0x312000, 0x110) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8, 0x100, 0x9, 0x4}) open(0x0, 0x312000, 0x110) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:53:45 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 15:53:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7fff, 0x0, 0x4, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "6333897c"}, 0x800, 0x0, @fd, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d000010) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) r6 = dup(r5) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000200)="fb47572573797039916c76") 15:53:45 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) rt_sigaction(0x3b, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, &(0x7f0000000440)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000480)) 15:53:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x23, 0x3, @thr={&(0x7f0000000a00)="39c38cfc9928ca3d6fc55f07ed6000840d55366c7486e0f0c21c517875d9c8e9643a6c757dd20e47c619c65befce6c0899c55df5520ae09dd107f695822f09ea18904c553ff19afd012097fb9b30e65fc31c415abb7be1c33d9c7ca69c9c4da7eb4f50bc0ecd", &(0x7f0000000ac0)="5d634b02b112185fa04eb4dc8e078434822b468d6c23f39a3df8bd8ebac3d6c5f70c853dc79ac597060695a5a594919c5a1e000afa9644ad156fdf7c1761c4163f688a49665ad820bf82c0c89615c31ef619294d5bc68ee29318dea26a6927cd717f7102ee14ac8f5713f530f3cdf7"}}, &(0x7f0000000500)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001980)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:53:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)=[&(0x7f0000001600)='!em0\x00', &(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00', 0x0], 0x100) syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgroups(0x6, &(0x7f0000001c80)=[0xee00, 0xee00, 0xee00, r4, 0xee01, r5]) 15:53:47 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0xa, @perf_bp={0x0}, 0x800, 0x1ff, 0x0, 0x1}, 0x0, 0xffffffffffffff81, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000600), r4, &(0x7f0000000640), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)={{}, 0x41, 0x80000021, 0x100000001}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) write$cgroup_pid(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x4000884, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="0bd54b4f7f78e2dddd5209f86b20c56cb06070397f3a75626ce4dae6977aeb63765d55831b31c1a9b513c0c86eb83fc53e64340b5418051a405b3692ceed0fb707007c33eff7308febf7e4576ff97bd3656388e3addaf264e28ab68a8357f2ed8ecd179b75c1f9be249b18397f9bf3933326ae0f7bfd6f07f841df51afd8f262a74a6bedef796be7cb458fc9dedd04bbf177a4738c3751b18a92459f2bd8860b1b593fdde09d3b", 0xa7, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:53:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) 15:53:47 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 15:53:47 executing program 2: socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x6, [@empty=0x7a00, @empty]}]}}}], 0x20, 0x5}, 0x0) 15:53:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:53:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100)={r1, 0x0, 0x711000}, 0x20) 15:53:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x23, 0x3, @thr={&(0x7f0000000a00)="39c38cfc9928ca3d6fc55f07ed6000840d55366c7486e0f0c21c517875d9c8e9643a6c757dd20e47c619c65befce6c0899c55df5520ae09dd107f695822f09ea18904c553ff19afd012097fb9b30e65fc31c415abb7be1c33d9c7ca69c9c4da7eb4f50bc0ecd", &(0x7f0000000ac0)="5d634b02b112185fa04eb4dc8e078434822b468d6c23f39a3df8bd8ebac3d6c5f70c853dc79ac597060695a5a594919c5a1e000afa9644ad156fdf7c1761c4163f688a49665ad820bf82c0c89615c31ef619294d5bc68ee29318dea26a6927cd717f7102ee14ac8f5713f530f3cdf7"}}, &(0x7f0000000500)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001980)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:53:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 240.033553][T10233] fuse: Bad value for 'fd' [ 240.275801][T10233] fuse: Bad value for 'fd' 15:53:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:53:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)=[&(0x7f0000001600)='!em0\x00', &(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00', 0x0], 0x100) syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgroups(0x6, &(0x7f0000001c80)=[0xee00, 0xee00, 0xee00, r4, 0xee01, r5]) 15:53:48 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 15:53:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:53:48 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0xa, @perf_bp={0x0}, 0x800, 0x1ff, 0x0, 0x1}, 0x0, 0xffffffffffffff81, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000600), r4, &(0x7f0000000640), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)={{}, 0x41, 0x80000021, 0x100000001}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) write$cgroup_pid(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x4000884, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="0bd54b4f7f78e2dddd5209f86b20c56cb06070397f3a75626ce4dae6977aeb63765d55831b31c1a9b513c0c86eb83fc53e64340b5418051a405b3692ceed0fb707007c33eff7308febf7e4576ff97bd3656388e3addaf264e28ab68a8357f2ed8ecd179b75c1f9be249b18397f9bf3933326ae0f7bfd6f07f841df51afd8f262a74a6bedef796be7cb458fc9dedd04bbf177a4738c3751b18a92459f2bd8860b1b593fdde09d3b", 0xa7, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:53:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffefffa}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x1001, r0) 15:53:48 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044080, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x387c9f3e2d379b50, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r1, &(0x7f0000000180)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0045401, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0045401, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0045401, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0xc0045401, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0xc0, 0x4, 0x81, 0x0, 0x3f, 0x800e0, 0x460703043f3d70ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x3}, 0x40059, 0x757, 0x0, 0xe348951bc428972a, 0x0, 0x2, 0x7ff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000800)='./file0/bus\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000b40)=[0xee01, 0x0, 0x0, 0xffffffffffffffff, r11, 0xee01]) r13 = openat$random(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/urandom\x00', 0x0, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r16, 0xc0045401, 0x0) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r18 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r18, 0xc0045401, 0x0) r19 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r19, 0x540f, &(0x7f0000000c00)=0x0) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r22, 0xc0045401, 0x0) sendmmsg$unix(r4, &(0x7f0000000ec0)=[{&(0x7f0000000500)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000680)="1e707717589f1fe15f181d58a57d11836fe1c0da6671204b628196ec89ba34f81856e20530ff2e7b89d4f3cbb33facfefa75ebe8e55b9b046589a9bdc1579cd41c35e32936e9eca4ccc51a4323a59648a509769509aa09cb4e3120c6cc3d06e9c03aff32", 0x64}, {&(0x7f0000000780)="e4488bb1b9fd36f37428a31d3732f830cb5b5382501e78c6b6b5d47789e00335408161cc53e33e2c782aae3450a9646de14ac57ec4c6842a52cb1b5add4d4748f71f1f2f46eec4a9f7048195a56767ef93305b7778365b3cdd67a2120dca047245c58b458518e06ff476701975b4a5b8a5e94e44f7d0d41f4162ff7de6c1365e1fbdae1eac0d540538a45a2f4b2952f6af1d1e0acd976678dfe6cc3d747c17d90d5634", 0xa3}, {&(0x7f0000000840)="924c8380089e6685142805a54c277aa0f20ba1f0630ee7f6348468f8ca71c5c993b1bedc3d42dee58761d2203dee02dd75309c97e8bd51e755a5052c707c07d2d198054a4db21c16f183489e5f3ffd5bb2588811133037f3562319eb528dac1020440c65678a4661f65c9de4180bfd929275a460fa46", 0x76}, {&(0x7f00000008c0)="404971c61e0f9f539eb67eb39398b14d175b0616d72fcf405c9a643c0c8fc37d03e7d9ccf58bcb274c82a3da8d47c0f8147ccb8d1fa91e7df4351d6fa625056267b1a4dbfb0e0022b53edb4c656a9b220af75cef8dfd8b62b210cbd8c9abb1508d8240be18d9645698315372b7bd63", 0x6f}], 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="200000000000000001000000010000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r2, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r10, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=r12, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r3, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=0x0, @ANYRES32=r21, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000069dddefcbd900000746e3b7193eb27bc0887ae32536cb52cc41722f6dc2ecc435d1df74331d6d642b6ca92f178f2b6573ea43487f7131ff67ea08fa"], 0x13d, 0x48004}], 0x1, 0x10040000) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r23, 0xae80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 15:53:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="aafb37681d6160ff7bb327c2521fbaf5"}}]}, 0x80}}, 0x0) [ 240.875206][T10276] fuse: Bad value for 'fd' 15:53:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)=[&(0x7f0000001600)='!em0\x00', &(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00', 0x0], 0x100) syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgroups(0x6, &(0x7f0000001c80)=[0xee00, 0xee00, 0xee00, r4, 0xee01, r5]) 15:53:48 executing program 2: io_setup(0xc01, &(0x7f0000000480)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 241.330977][T10308] fuse: Bad value for 'fd' 15:53:50 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00001cb000)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x23, 0x3, @thr={&(0x7f0000000a00)="39c38cfc9928ca3d6fc55f07ed6000840d55366c7486e0f0c21c517875d9c8e9643a6c757dd20e47c619c65befce6c0899c55df5520ae09dd107f695822f09ea18904c553ff19afd012097fb9b30e65fc31c415abb7be1c33d9c7ca69c9c4da7eb4f50bc0ecd", &(0x7f0000000ac0)="5d634b02b112185fa04eb4dc8e078434822b468d6c23f39a3df8bd8ebac3d6c5f70c853dc79ac597060695a5a594919c5a1e000afa9644ad156fdf7c1761c4163f688a49665ad820bf82c0c89615c31ef619294d5bc68ee29318dea26a6927cd717f7102ee14ac8f5713f530f3cdf7"}}, &(0x7f0000000500)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001980)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:53:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 15:53:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0xee00) setfsuid(r1) 15:53:50 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) 15:53:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)=[&(0x7f0000001600)='!em0\x00', &(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00', 0x0], 0x100) syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgroups(0x6, &(0x7f0000001c80)=[0xee00, 0xee00, 0xee00, r4, 0xee01, r5]) 15:53:50 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0xa, @perf_bp={0x0}, 0x800, 0x1ff, 0x0, 0x1}, 0x0, 0xffffffffffffff81, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000600), r4, &(0x7f0000000640), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)={{}, 0x41, 0x80000021, 0x100000001}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) write$cgroup_pid(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000140), 0x0, 0x4000884, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="0bd54b4f7f78e2dddd5209f86b20c56cb06070397f3a75626ce4dae6977aeb63765d55831b31c1a9b513c0c86eb83fc53e64340b5418051a405b3692ceed0fb707007c33eff7308febf7e4576ff97bd3656388e3addaf264e28ab68a8357f2ed8ecd179b75c1f9be249b18397f9bf3933326ae0f7bfd6f07f841df51afd8f262a74a6bedef796be7cb458fc9dedd04bbf177a4738c3751b18a92459f2bd8860b1b593fdde09d3b", 0xa7, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:53:50 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e8c03872e2f2dba77b7b09325d4a175162f23e85f0fb5b2c4aa95bdba506155e6"], 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:53:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x14) 15:53:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) [ 243.279782][T10317] fuse: Bad value for 'fd' 15:53:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000036c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:53:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 15:53:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:53:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 15:53:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x200}, 0x20) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ba"], 0x1) 15:53:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 15:53:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 15:53:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1, 0x80000001) 15:53:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond\x00'}, 0x1ca) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 15:53:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 15:53:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7006ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba065af283792104d628063a7f94ab13064868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a281ced161c40784e62a8af72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640805a8", 0x0, 0x200}, 0x28) 15:53:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 15:53:54 executing program 0: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4}, 0x0) tkill(0x0, 0x5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), 0x20) 15:53:54 executing program 3: mbind(&(0x7f00005fc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x642500) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080), 0x3, 0x1) open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000800)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x10000) readlinkat(r1, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/150, 0x96) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 15:53:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e0000f9e1090000e7a07bb069000800000002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:53:54 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond\x00'}, 0x1ca) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 246.471140][ T23] audit: type=1800 audit(1575215634.189:39): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16897 res=0 [ 246.496076][T10387] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 246.496076][T10387] program syz-executor.0 not setting count and/or reply_len properly [ 246.564176][ T23] audit: type=1804 audit(1575215634.249:40): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir691865485/syzkaller.muzl2V/82/file0" dev="sda1" ino=16897 res=1 15:53:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x200}, 0x20) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ba"], 0x1) 15:53:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) [ 246.611346][ T23] audit: type=1804 audit(1575215634.249:41): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir691865485/syzkaller.muzl2V/82/file0" dev="sda1" ino=16897 res=1 [ 246.638561][T10387] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 15:53:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) [ 246.747354][ T23] audit: type=1804 audit(1575215634.249:42): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir691865485/syzkaller.muzl2V/82/file0" dev="sda1" ino=16897 res=1 [ 246.793822][T10410] ================================================================== [ 246.802164][T10410] BUG: KASAN: slab-out-of-bounds in iov_iter_alignment+0x6a1/0x7b0 [ 246.810058][T10410] Read of size 4 at addr ffff8880a2cc2114 by task syz-executor.3/10410 [ 246.818281][T10410] [ 246.820607][T10410] CPU: 1 PID: 10410 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 246.828918][T10410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.838963][T10410] Call Trace: [ 246.842253][T10410] dump_stack+0x1fb/0x318 [ 246.846570][T10410] print_address_description+0x75/0x5c0 [ 246.852096][T10410] ? vprintk_func+0x158/0x170 [ 246.856775][T10410] ? printk+0x62/0x8d [ 246.860740][T10410] ? vprintk_emit+0x2d4/0x3a0 [ 246.865406][T10410] __kasan_report+0x14b/0x1c0 [ 246.870157][T10410] ? iov_iter_alignment+0x6a1/0x7b0 [ 246.875348][T10410] kasan_report+0x26/0x50 [ 246.879661][T10410] __asan_report_load4_noabort+0x14/0x20 [ 246.885272][T10410] iov_iter_alignment+0x6a1/0x7b0 [ 246.890286][T10410] iomap_dio_bio_actor+0x1a7/0x11e0 [ 246.895466][T10410] ? ext4_set_iomap+0x529/0x760 [ 246.900312][T10410] iomap_dio_actor+0x2b4/0x4a0 [ 246.905068][T10410] ? rcu_read_lock_sched_held+0x10b/0x170 [ 246.910803][T10410] iomap_apply+0x370/0x490 [ 246.915224][T10410] iomap_dio_rw+0x8ad/0x1010 [ 246.919795][T10410] ? iomap_dio_rw+0x1010/0x1010 [ 246.924656][T10410] ext4_file_write_iter+0x15a4/0x1f50 [ 246.930028][T10410] do_iter_readv_writev+0x651/0x8e0 [ 246.935250][T10410] do_iter_write+0x180/0x590 [ 246.939822][T10410] ? __kasan_check_read+0x11/0x20 [ 246.944831][T10410] ? splice_from_pipe_next+0x43d/0x4d0 [ 246.950279][T10410] vfs_iter_write+0x7c/0xa0 [ 246.954765][T10410] iter_file_splice_write+0x703/0xe40 [ 246.960143][T10410] ? splice_from_pipe+0x180/0x180 [ 246.965152][T10410] direct_splice_actor+0xf7/0x130 [ 246.970159][T10410] splice_direct_to_actor+0x4d2/0xb90 [ 246.975514][T10410] ? do_splice_direct+0x330/0x330 [ 246.980536][T10410] do_splice_direct+0x200/0x330 [ 246.985375][T10410] ? security_file_permission+0xe0/0x350 [ 246.990996][T10410] do_sendfile+0x7e4/0xfd0 [ 246.995410][T10410] __x64_sys_sendfile64+0x176/0x1b0 [ 247.000591][T10410] do_syscall_64+0xf7/0x1c0 [ 247.005090][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.010963][T10410] RIP: 0033:0x45a679 [ 247.014853][T10410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.034451][T10410] RSP: 002b:00007fbe7cc7ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 247.042844][T10410] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 247.050794][T10410] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 247.058748][T10410] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 247.066706][T10410] R10: 0000000000010000 R11: 0000000000000246 R12: 00007fbe7cc7b6d4 [ 247.074655][T10410] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 247.082625][T10410] [ 247.084933][T10410] Allocated by task 10410: [ 247.089330][T10410] __kasan_kmalloc+0x11c/0x1b0 [ 247.094073][T10410] kasan_kmalloc+0x9/0x10 [ 247.098385][T10410] __kmalloc+0x254/0x340 [ 247.102617][T10410] kmalloc_array+0x32/0x60 [ 247.107014][T10410] iter_file_splice_write+0x15f/0xe40 [ 247.112372][T10410] direct_splice_actor+0xf7/0x130 [ 247.117377][T10410] splice_direct_to_actor+0x4d2/0xb90 [ 247.122728][T10410] do_splice_direct+0x200/0x330 [ 247.127556][T10410] do_sendfile+0x7e4/0xfd0 [ 247.131948][T10410] __x64_sys_sendfile64+0x176/0x1b0 [ 247.137128][T10410] do_syscall_64+0xf7/0x1c0 [ 247.141610][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.147474][T10410] [ 247.149781][T10410] Freed by task 7644: [ 247.153741][T10410] __kasan_slab_free+0x12a/0x1e0 [ 247.158652][T10410] kasan_slab_free+0xe/0x10 [ 247.163172][T10410] kfree+0x115/0x200 [ 247.167053][T10410] smack_d_instantiate+0xb49/0xd70 [ 247.172151][T10410] security_d_instantiate+0xa5/0x100 [ 247.177416][T10410] d_instantiate+0x55/0x90 [ 247.181810][T10410] shmem_mknod+0x178/0x1c0 [ 247.186312][T10410] shmem_create+0x2b/0x40 [ 247.190738][T10410] path_openat+0x2236/0x44a0 [ 247.195325][T10410] do_filp_open+0x192/0x3d0 [ 247.199813][T10410] do_sys_open+0x29f/0x560 [ 247.204215][T10410] __x64_sys_open+0x87/0x90 [ 247.208701][T10410] do_syscall_64+0xf7/0x1c0 [ 247.213185][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.219052][T10410] [ 247.221363][T10410] The buggy address belongs to the object at ffff8880a2cc2000 [ 247.221363][T10410] which belongs to the cache kmalloc-256 of size 256 [ 247.235410][T10410] The buggy address is located 20 bytes to the right of [ 247.235410][T10410] 256-byte region [ffff8880a2cc2000, ffff8880a2cc2100) [ 247.249100][T10410] The buggy address belongs to the page: [ 247.254723][T10410] page:ffffea00028b3080 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 247.263925][T10410] raw: 00fffe0000000200 ffffea00023adc48 ffffea0002855bc8 ffff8880aa4008c0 [ 247.272488][T10410] raw: 0000000000000000 ffff8880a2cc2000 0000000100000008 0000000000000000 [ 247.281049][T10410] page dumped because: kasan: bad access detected [ 247.287439][T10410] [ 247.289745][T10410] Memory state around the buggy address: [ 247.295372][T10410] ffff8880a2cc2000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 247.303414][T10410] ffff8880a2cc2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 247.311454][T10410] >ffff8880a2cc2100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 247.319499][T10410] ^ [ 247.324066][T10410] ffff8880a2cc2180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 247.332104][T10410] ffff8880a2cc2200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 15:53:55 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r0 = gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond\x00'}, 0x1ca) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 247.340149][T10410] ================================================================== [ 247.348185][T10410] Disabling lock debugging due to kernel taint 15:53:55 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff00000000006159923d513a27b7b0988488136b477a337a"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 247.435563][ T23] audit: type=1804 audit(1575215634.249:43): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir691865485/syzkaller.muzl2V/82/file0" dev="sda1" ino=16897 res=1 [ 247.461592][ T23] audit: type=1804 audit(1575215634.249:44): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir691865485/syzkaller.muzl2V/82/file0" dev="sda1" ino=16897 res=1 [ 247.534111][T10410] Kernel panic - not syncing: panic_on_warn set ... [ 247.540749][T10410] CPU: 0 PID: 10410 Comm: syz-executor.3 Tainted: G B 5.4.0-syzkaller #0 [ 247.550458][T10410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.560517][T10410] Call Trace: [ 247.563829][T10410] dump_stack+0x1fb/0x318 [ 247.568190][T10410] panic+0x264/0x7a9 [ 247.572084][T10410] ? trace_hardirqs_on+0x34/0x80 [ 247.577030][T10410] __kasan_report+0x1bb/0x1c0 [ 247.581733][T10410] ? iov_iter_alignment+0x6a1/0x7b0 [ 247.587099][T10410] kasan_report+0x26/0x50 [ 247.591520][T10410] __asan_report_load4_noabort+0x14/0x20 [ 247.597161][T10410] iov_iter_alignment+0x6a1/0x7b0 [ 247.602197][T10410] iomap_dio_bio_actor+0x1a7/0x11e0 [ 247.607491][T10410] ? ext4_set_iomap+0x529/0x760 [ 247.612362][T10410] iomap_dio_actor+0x2b4/0x4a0 [ 247.617131][T10410] ? rcu_read_lock_sched_held+0x10b/0x170 [ 247.622858][T10410] iomap_apply+0x370/0x490 [ 247.627298][T10410] iomap_dio_rw+0x8ad/0x1010 [ 247.627778][ T23] audit: type=1800 audit(1575215634.509:45): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16897 res=0 [ 247.631870][T10410] ? iomap_dio_rw+0x1010/0x1010 [ 247.631910][T10410] ext4_file_write_iter+0x15a4/0x1f50 [ 247.631941][T10410] do_iter_readv_writev+0x651/0x8e0 [ 247.631962][T10410] do_iter_write+0x180/0x590 [ 247.631975][T10410] ? __kasan_check_read+0x11/0x20 [ 247.676351][T10410] ? splice_from_pipe_next+0x43d/0x4d0 [ 247.681819][T10410] vfs_iter_write+0x7c/0xa0 [ 247.686328][T10410] iter_file_splice_write+0x703/0xe40 [ 247.691736][T10410] ? splice_from_pipe+0x180/0x180 [ 247.696752][T10410] direct_splice_actor+0xf7/0x130 [ 247.701755][T10410] splice_direct_to_actor+0x4d2/0xb90 [ 247.707100][T10410] ? do_splice_direct+0x330/0x330 [ 247.712122][T10410] do_splice_direct+0x200/0x330 [ 247.716954][T10410] ? security_file_permission+0xe0/0x350 [ 247.722573][T10410] do_sendfile+0x7e4/0xfd0 [ 247.726975][T10410] __x64_sys_sendfile64+0x176/0x1b0 [ 247.732150][T10410] do_syscall_64+0xf7/0x1c0 [ 247.736629][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.742508][T10410] RIP: 0033:0x45a679 [ 247.746377][T10410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.765953][T10410] RSP: 002b:00007fbe7cc7ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 247.774340][T10410] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 247.782285][T10410] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 247.790233][T10410] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 247.798283][T10410] R10: 0000000000010000 R11: 0000000000000246 R12: 00007fbe7cc7b6d4 [ 247.806227][T10410] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 247.815420][T10410] Kernel Offset: disabled [ 247.819790][T10410] Rebooting in 86400 seconds..