Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/05/22 03:46:09 fuzzer started 2020/05/22 03:46:09 dialing manager at 10.128.0.105:44971 2020/05/22 03:46:10 syscalls: 3055 2020/05/22 03:46:10 code coverage: enabled 2020/05/22 03:46:10 comparison tracing: enabled 2020/05/22 03:46:10 extra coverage: enabled 2020/05/22 03:46:10 setuid sandbox: enabled 2020/05/22 03:46:10 namespace sandbox: enabled 2020/05/22 03:46:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/22 03:46:10 fault injection: enabled 2020/05/22 03:46:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/22 03:46:10 net packet injection: enabled 2020/05/22 03:46:10 net device setup: enabled 2020/05/22 03:46:10 concurrency sanitizer: enabled 2020/05/22 03:46:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/22 03:46:10 USB emulation: enabled syzkaller login: [ 50.813388][ T8914] KCSAN: could not find function: 'poll_schedule_timeout' [ 56.145366][ T8914] KCSAN: could not find function: '_find_next_bit' 2020/05/22 03:46:20 adding functions to KCSAN blacklist: 'ext4_ext_try_to_merge_right' 'fsnotify' 'do_exit' 'vm_area_dup' 'iput' 'dput' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'poll_schedule_timeout' 'atime_needs_update' '__add_to_page_cache_locked' '__bpf_lru_node_move_in' 'hsr_forward_skb' 'add_timer' 'pcpu_alloc' 'shmem_file_read_iter' '__get_user_pages' 'ext4_handle_inode_extension' 'n_tty_receive_buf_common' 'tick_sched_do_timer' '__x64_sys_ptrace' 'step_into' 'blk_mq_request_bypass_insert' 'blk_mq_sched_dispatch_requests' 'dccp_fin' 'do_nanosleep' 'padata_find_next' 'snd_seq_check_queue' 'ext4_sync_file' 'netlink_getname' 'ep_poll' 'alloc_pid' 'af_alg_sendpage' 'xas_clear_mark' 'dd_has_work' 'ext4_free_inodes_count' 'kauditd_thread' 'run_timer_softirq' '__dentry_kill' 'do_syslog' 'get_cpu_idle_time_us' '_find_next_bit' '__process_echoes' 'io_sq_thread' 'binder_dec_node_nilocked' 'exit_signals' 'add_timer_on' 'ext4_mb_find_by_goal' 'find_get_pages_range_tag' 'page_counter_charge' 'generic_fillattr' 'install_new_memslots' 'shmem_getpage_gfp' 'copy_process' 'kcm_rcv_ready' 'ext4_writepages' 'wbt_done' '__mark_inode_dirty' '__find_get_block' 'tick_nohz_idle_stop_tick' 'audit_log_start' 'ext4_da_write_end' 'pipe_double_lock' '__dev_queue_xmit' 'generic_write_end' 'ktime_get_real_seconds' 'generic_file_read_iter' 'unix_release_sock' 'do_signal_stop' 'wbt_issue' 'ktime_get_seconds' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'futex_wait_queue_me' 'echo_char' 'mod_timer' 03:50:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x26, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.813957][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 285.897922][ T8919] chnl_net:caif_netlink_parms(): no params data found 03:50:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x2c8, 0x0, 0x0, 0xbe020000, 0x200, 0x398, 0x2e8, 0x2e8, 0x398, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x260, 0x2c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96ba01000000f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) [ 285.939738][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.947456][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.955541][ T8919] device bridge_slave_0 entered promiscuous mode [ 285.966007][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.973184][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.981206][ T8919] device bridge_slave_1 entered promiscuous mode [ 286.000991][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.012445][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.034141][ T8919] team0: Port device team_slave_0 added [ 286.042321][ T8919] team0: Port device team_slave_1 added [ 286.061552][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.071426][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.098216][ T8919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.110641][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.127879][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.155845][ T8919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.173238][ T9073] IPVS: ftp: loaded support on port[0] = 21 03:50:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200403, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) [ 286.236017][ T8919] device hsr_slave_0 entered promiscuous mode [ 286.274137][ T8919] device hsr_slave_1 entered promiscuous mode [ 286.413611][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 286.476032][ T9073] chnl_net:caif_netlink_parms(): no params data found 03:50:07 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x4, 0x0, 0x9b}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 286.519858][ T8919] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.550367][ T8919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.636295][ T8919] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.697488][ T8919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.704608][ T9263] IPVS: ftp: loaded support on port[0] = 21 03:50:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) r1 = gettid() tkill(r1, 0x30) [ 286.788512][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.796112][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.804157][ T9073] device bridge_slave_0 entered promiscuous mode [ 286.812490][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.820067][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.828698][ T9073] device bridge_slave_1 entered promiscuous mode [ 286.861885][ T9073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.905495][ T9073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.934915][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.941976][ T8919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.949302][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.956371][ T8919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.006013][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.015784][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.042285][ T9114] chnl_net:caif_netlink_parms(): no params data found 03:50:07 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) [ 287.092855][ T9073] team0: Port device team_slave_0 added [ 287.138658][ T9073] team0: Port device team_slave_1 added [ 287.149263][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 287.192807][ T9439] IPVS: ftp: loaded support on port[0] = 21 [ 287.230845][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.237950][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.264035][ T9073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.277723][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.285391][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.311283][ T9073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.322419][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.330374][ T9114] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.339456][ T9114] device bridge_slave_0 entered promiscuous mode [ 287.350538][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.357683][ T9114] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.365627][ T9114] device bridge_slave_1 entered promiscuous mode [ 287.392152][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.399374][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.409318][ T9263] device bridge_slave_0 entered promiscuous mode [ 287.418162][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.425569][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.433133][ T9263] device bridge_slave_1 entered promiscuous mode [ 287.451458][ T9541] IPVS: ftp: loaded support on port[0] = 21 [ 287.453657][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.515779][ T9073] device hsr_slave_0 entered promiscuous mode [ 287.555401][ T9073] device hsr_slave_1 entered promiscuous mode [ 287.593958][ T9073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.601523][ T9073] Cannot create hsr debugfs directory [ 287.640818][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.656587][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.668216][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.689143][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.710443][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.739096][ T9263] team0: Port device team_slave_0 added [ 287.747190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.756215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.789530][ T9114] team0: Port device team_slave_0 added [ 287.796965][ T9263] team0: Port device team_slave_1 added [ 287.803557][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.813034][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.821952][ T4110] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.829050][ T4110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.866645][ T9114] team0: Port device team_slave_1 added [ 287.888985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.897866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.906702][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.913849][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.921606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.930755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.944221][ T9541] chnl_net:caif_netlink_parms(): no params data found [ 287.959766][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.967678][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.995701][ T9114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.011619][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.019395][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.046739][ T9114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.058114][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.065265][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.091611][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.106383][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.113353][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.140262][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.154559][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.166536][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.178270][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.206897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.215394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.226861][ T9439] chnl_net:caif_netlink_parms(): no params data found [ 288.305642][ T9263] device hsr_slave_0 entered promiscuous mode [ 288.344134][ T9263] device hsr_slave_1 entered promiscuous mode [ 288.394007][ T9263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.401573][ T9263] Cannot create hsr debugfs directory [ 288.407810][ T9073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.466563][ T9073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.585756][ T9114] device hsr_slave_0 entered promiscuous mode [ 288.614020][ T9114] device hsr_slave_1 entered promiscuous mode [ 288.663889][ T9114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.671452][ T9114] Cannot create hsr debugfs directory [ 288.677622][ T9541] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.685189][ T9541] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.693078][ T9541] device bridge_slave_0 entered promiscuous mode [ 288.723125][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.731483][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.741898][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.750594][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.761584][ T9073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.818185][ T9073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.876372][ T9541] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.883437][ T9541] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.891367][ T9541] device bridge_slave_1 entered promiscuous mode [ 288.904230][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.966100][ T9541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.978459][ T9541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.993741][ T9439] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.000847][ T9439] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.011615][ T9439] device bridge_slave_0 entered promiscuous mode [ 289.021717][ T9439] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.029181][ T9439] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.037129][ T9439] device bridge_slave_1 entered promiscuous mode [ 289.057049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.064495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.088475][ T9263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 289.156074][ T9541] team0: Port device team_slave_0 added [ 289.162440][ T9263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.232238][ T9541] team0: Port device team_slave_1 added [ 289.239468][ T9439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.254084][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.261253][ T9263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.315815][ T9263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.383200][ T9439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.420038][ T9439] team0: Port device team_slave_0 added [ 289.429429][ T9439] team0: Port device team_slave_1 added [ 289.436336][ T9541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.443398][ T9541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.469936][ T9541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.489963][ T9541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.499025][ T9541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.525170][ T9541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.555326][ T9114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 289.596117][ T9114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 289.660155][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.669610][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.679514][ T9439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.686557][ T9439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.712870][ T9439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.724989][ T9439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.732030][ T9439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.758084][ T9439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.769718][ T9114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 289.840360][ T9114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.878536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.886832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.945815][ T9541] device hsr_slave_0 entered promiscuous mode [ 290.014143][ T9541] device hsr_slave_1 entered promiscuous mode [ 290.053673][ T9541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.061232][ T9541] Cannot create hsr debugfs directory [ 290.116389][ T9439] device hsr_slave_0 entered promiscuous mode [ 290.174058][ T9439] device hsr_slave_1 entered promiscuous mode [ 290.213658][ T9439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.221506][ T9439] Cannot create hsr debugfs directory [ 290.238014][ T8919] device veth0_vlan entered promiscuous mode [ 290.248624][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.256651][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.282595][ T9073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.308691][ T8919] device veth1_vlan entered promiscuous mode [ 290.336633][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.345012][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.360668][ T9073] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.390746][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.400200][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.409195][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.416267][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.424071][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.432725][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.441452][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.448657][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.466791][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.486904][ T9541] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 290.560317][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.569882][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.579541][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.589268][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.598388][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.607218][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.616135][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.624792][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.634546][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.643548][ T9541] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.704662][ T8919] device veth0_macvtap entered promiscuous mode [ 290.719316][ T8919] device veth1_macvtap entered promiscuous mode [ 290.726646][ T9541] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.765341][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.773377][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.782089][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.790828][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.799539][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.807869][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.818659][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.833481][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.844804][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.852050][ T9541] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.895374][ T9439] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 290.959015][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.969498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.977633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.985298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.994362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.003146][ T9439] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.056683][ T9439] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.096670][ T9439] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 291.167857][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.177077][ T9114] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.196616][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.205987][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.215423][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.223074][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.231174][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.239184][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.267225][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.279045][ T9073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.288529][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.297472][ T9566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.306397][ T9566] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.313419][ T9566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.420536][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.428428][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.437390][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.445960][ T4110] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.452977][ T4110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.461400][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.470138][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.478558][ T4110] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.485632][ T4110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.493301][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.502292][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.571160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.579390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.604302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.612571][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.619646][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.627672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.637322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.649186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.658913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.670883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.679817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.689774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.698924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.741483][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.750921][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.759262][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.768203][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.777140][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.786058][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.794837][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.803268][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.815393][ T9541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.828607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.837552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.850961][ T9114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.862684][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.879418][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.888351][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.897123][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.906200][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.915288][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.924042][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.932396][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.940869][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.952313][ T9073] device veth0_vlan entered promiscuous mode [ 291.962919][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.977626][ T9541] 8021q: adding VLAN 0 to HW filter on device team0 03:50:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x5) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 292.013238][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.021119][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.029698][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.053773][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.061349][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.075930][ T27] audit: type=1804 audit(1590119412.596:2): pid=10182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir094568585/syzkaller.pomiE9/1/bus/bus" dev="overlay" ino=15740 res=1 [ 292.114253][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.122728][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.129957][ T8582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.159221][ T9073] device veth1_vlan entered promiscuous mode [ 292.177957][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.188190][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.190086][T10182] overlayfs: filesystem on './file0' not supported as upperdir [ 292.199085][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.212480][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.224516][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.232363][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.239907][ T27] audit: type=1804 audit(1590119412.756:3): pid=10182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir094568585/syzkaller.pomiE9/1/bus/bus" dev="overlay" ino=15740 res=1 [ 292.268738][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.295777][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 03:50:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4ae682f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000", 0xcc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="31bd44558cf56ee33e33433c0abd2166b70f7102180b8fa090ddb10a3ac7cf7fdfe5d083a9de92d430635081fd4964c411c937169d99d3edd4f4c9ab39b2ce6ca64b68dcc4cab1b08749556dfc36e907c009d081645da22d774c82ee173e4c8a904abe390755c22bc804f577f94631337568469bf8007e53bb0f2a91816749abad7813791583a325379a7d972ca70d281e35c565c4d2f3eb2f406db5ea9894e3310e2eaf17e46652d4fa965ffbe97064869e497c6a7894d47e32d54e6cd22ed8cd0c64b7f7a3e01579899a2343defcdd2f33611133d35f3b6b44529c2a5b02fe6842456b0d5cad340d1ec5e08d30011939c2a5b306", @ANYRES16=0x0, @ANYBLOB="000000000000000000acebbe16f07108", @ANYBLOB="0c009900000000000000000000400000000000bb6c5efebbf0f89c86773349470d0dc38a229f0a52b31273148e5c622332f1ae5f209a0186e990a6c65cf229c18ae76e71c1f58e9906bedacae4aebc7047f4ec858488e20c9d4bda3f8b8b400a32a93cd505819278507e7d7023c21a4c2769bd479489c6bd693eca698f6d73667e041f636bcb5a55ab644e6476224ba016fbab765fb09c34022eec213072a53c6c219f5aaa77840a5a91f8ac46aad6ef6de60dfc1c985074b3555c22e1e2f5bd029cfc3c82f62859edec962cec2e699835effcbc78221437b52d90adc1bd0356bd172a2a9f74169a09abbc26aab8f24220a70fd100b4c06da7eac2d9c12edc9874f5311b2d848bab797ffb983e7082a41a2373fdc1062e8310afa7ab7d59bb1faf2eed10ad3aaf12013976a337"], 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000440)={"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"}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 292.306041][ T9439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.313715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.322049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.343024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.355506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.363070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.392270][ T9073] device veth0_macvtap entered promiscuous mode [ 292.425653][ T9439] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.438490][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.451624][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.461903][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.472528][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.482101][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.490943][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.499607][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.508636][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.517673][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.527518][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.540027][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.548623][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.561211][ T9541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.573933][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.584515][ T9073] device veth1_macvtap entered promiscuous mode [ 292.614346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.622477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.632676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.641659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.650615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.659534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.668470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.677713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.686689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.695471][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.702505][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.711094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.720151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.728811][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.735891][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.745762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.773601][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.782721][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.791899][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.802140][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.811536][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.822419][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.834293][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.846739][ T9114] device veth0_vlan entered promiscuous mode [ 292.854807][ T9263] device veth0_vlan entered promiscuous mode [ 292.865680][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.874482][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.882143][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.891343][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.900455][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.909056][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.918020][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.927179][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.936901][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.945052][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.952860][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.962516][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.971109][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.981735][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.992734][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.006118][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.024631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.034093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.054208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.064930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.075087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.083984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.094026][ T9541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.106135][ T9114] device veth1_vlan entered promiscuous mode [ 293.117936][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.126585][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.134886][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.149514][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.211820][ T9263] device veth1_vlan entered promiscuous mode [ 293.227776][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.314858][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.322749][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.341379][ T9114] device veth0_macvtap entered promiscuous mode [ 293.352381][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.362267][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.371148][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.379985][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.389447][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.401023][ T9263] device veth0_macvtap entered promiscuous mode [ 293.411740][ T9114] device veth1_macvtap entered promiscuous mode [ 293.480957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.491494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.501068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.510927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.537993][ T9439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.552612][ T9263] device veth1_macvtap entered promiscuous mode [ 293.576292][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:50:14 executing program 1: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000013c0)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x6c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/205, 0xcd}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000c00)=""/73, 0x49}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000002080)=""/244, 0xf4}, {&(0x7f0000000ec0)=""/74, 0x4a}], 0x2}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 293.595934][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.610934][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.624713][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.639554][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.651665][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.661961][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.685446][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.706842][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.725046][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.774989][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.794557][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:50:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}}], 0x1, 0x40010bc) [ 293.815974][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.827495][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.854637][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.862218][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:50:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0xa4}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x3d) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)="35ad5ed1fcae960cab1008d116f4813a75cc560653804cceb5da7742d05e0134f73d1a558d5e2a8ff81ce155dd7e9bf1a656f543e3dbb39478b740a3ca57f3e68ce3665e725d62718257411b93b1b13db0256fd214d14962c81e489e82a3e8446218f9a3f13ff2c19a6c23ffa918fe43a32e63b9374415bc6536383b8a4bf56280ef64f08a24c8bb37506a7105a6fbdccf85f5de8ef1466f14f8dc6e60354d006e73fa3c2f0e03f117c00209d7e7106dc7c049dca69f4b5f8f1bbe") [ 293.881318][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.902001][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.926571][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.943129][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.959717][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.971925][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.982702][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.997844][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.007305][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.019553][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.040250][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.058369][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.058978][ C1] hrtimer: interrupt took 25028 ns [ 294.067998][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.080416][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.090623][ T9541] device veth0_vlan entered promiscuous mode [ 294.108160][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.119010][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.129677][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.140452][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.150604][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.161476][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.172934][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.191515][ T9541] device veth1_vlan entered promiscuous mode [ 294.202693][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.212099][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.221490][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.243769][T10224] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 294.263506][T10224] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 294.274077][T10224] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 294.293827][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.302359][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.319002][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.327229][T10224] EXT4-fs error (device loop1): ext4_fill_super:4569: inode #2: comm syz-executor.1: iget: root inode unallocated [ 294.347374][T10224] EXT4-fs (loop1): get root inode failed [ 294.353210][T10224] EXT4-fs (loop1): mount failed 03:50:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x20) mmap(&(0x7f0000793000/0x3000)=nil, 0x3000, 0x800006, 0x12812, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040800}, 0x502a5ad50a4c5d33) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000500)=[{&(0x7f00000002c0)="e11439c4221673e2d804521e9c4085e44e5d0207e728e1af7324deb67ba2d353fe7ee4f31e2e97136c606a60b72852f3dce4089215f0d2b15b5c02174a479c586488284a82d2c49334f1163275fad24c0b3d0ec7cada14e995ca6487f0535109ee464b98f000cf51d4c7bb78d8a8e4032f07fc7f8838c542081d670601559cd1a563ed9347cadccec2b4bd8f52b7eef2be90fe3de747020224253c6ab0c545d4c8c7f863122b5d728490e920fbcbe627f015d878ad57d08ffed88ff3368853347cb3aa35aac7f0412b547f", 0xcb}, {&(0x7f00000003c0)="6592c5997ffd95", 0x7}, {&(0x7f0000000400)="5aa583c544819a58267e8ef06580ffecd0ea01ff9343a863f31deec369535fe1b260e6b77f96910d96080e530c32f1fe27621a92b5f0867eaf77342578475eea7c5797bf161b22bb38fc6c173ea966313ba94629a249837d8bb20f4036e544ffad698830e20b2d8f0377bf4986949e1bf81c603e5d2e55f4db2005b1d4c6470d7c7d92a9d44048fb2c39c7d8d065651c7dc3ac400ebe6274b988be15d0d12bdc58b76990b9f86e5c3b4e4fe2193d3e401de8b1ad18a8ea1a89fa2901f635a149950456e0dec51dfd5853b8aeadc5bdde78b9fccfecc0b36201bf9949b00c01d947ef8d54cd429dc252a11ef207b66b044d9abd0ed947f9", 0xf7}, {&(0x7f0000001240)="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", 0x1000}], 0x4) r4 = open(0x0, 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x808100000001) open(&(0x7f0000000540)='./bus\x00', 0x90401, 0x141) ioctl$KDMKTONE(r2, 0x4b30, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001200)="ce", 0x1}], 0x1) socket$inet6(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) [ 294.553572][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.562242][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.601383][ T9439] device veth0_vlan entered promiscuous mode [ 294.665812][ T9541] device veth0_macvtap entered promiscuous mode [ 294.673502][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.681725][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.702119][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:50:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000040)=0x20001f, &(0x7f0000000100)=0x2) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/5152], 0x1420) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid>', @ANYRESDEC=r6, @ANYRESDEC=r7, @ANYRESDEC=r6, @ANYBLOB="2c646566636f6e746578743d757365725f752c6f626a5f757365723d2c7375626a5f726f6c653d6e707070302b766d6e6574306e6f6465765b002c726f6f74636f6e746578743d726f6f092c0091ac0990164f7b416a78361a6d193a9798958a12bb3f187028eabc36ee6b1eb6780988aa4a6cc3c197205d92c33c6628f3bee4526a88d597fbcad69bda7b16a41229c3550f65527ee354663baea7a3d697330a24fc1c42c3560e6745d64246f06b3763ab1251ad1aa0d8a2f8aacfa3eb5517363951"]) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000001e40)={&(0x7f0000001d80), 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x40, 0x140d, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x10) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r9) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7ff, 0x6, &(0x7f0000001c00)=[{&(0x7f00000002c0)="683c1183755f2b5041150e8e9edb4fa906370a4efaa0d159ce63e985df44c256613287ecce69c594ef5f06f4bf23e923d06ce12323997de5539aaa404f9562f70fe8ca290fc4696a4e8749f88a8a4425cc3e5f14efbc225e80133fd3919b9b79415d6c36b1ee9b0aa9ad9531fc17e51d777ab73613ba3bdeba485068314b31b102dbd97ad66979864919", 0x8a, 0xf5}, {&(0x7f0000000200)="117c9f60cbf052de26c6e82662857de0d0c82b1be5eba38281c878f8ead05227f9ed1ed4023357d8ec73b042e3bd34ecae", 0x31, 0x8}, {&(0x7f0000001980)="0a4af06f0ecb5a0f21b809345a606e3e9dfbd5f77c519b3b919968a74b79a47f70789cec0cdece84076ec06add3efd663a5a73e35bdb60d301d5f2f1d0ffdfb3bfb0307ca109ba692be237996be2ef3c611fe773c4f096f8ccb1d6a64eadc54cc9270949f0333b85e9c244ce9ff1497110f11489278cb47ed5aaa197b8eb7cf263e4ead52b02e38fece784f71a7b300fa3efd2c0d6706ffafb4429e35a6a1fcfa3a376ae7cd6a75b7c4fe426673a66f3bc0c7a784d49a72c87b5f46642b78279874249300796536fdbdea2feefea94cc59058f38f6f1121d9228f67096167b010dd0c66f87", 0xe5, 0x698f}, {&(0x7f0000001a80)="b53e7fd96f312d1824c503a6cdfe", 0xe, 0x200000000000}, {&(0x7f0000001ac0)="5c9c7157d8e0d573483accd03c1749efb8efcca8964a268b26e7028e7660c443f0d5d0b59bde1adfa1d5c4f2723dc5db861dee8f3c2746c2123fa304a8362e7aff433d49909638ccd5ce951fba3ec91a2a630d738f3be949423a90b6063d4b134df78d6389406488b4b5dfdee64f6ab6afd70d634be264243cba7be9221bdc6ddd1656842902196fa30dfd3e743e671467054b13d4392f8abeae7f3e7cc60d7bbef59c1683b2be54a5afe765cd0faf5e9429e6157916c6415ab3e0f59e49ba2aca502133dabadd62c2c91ca4413fef607c7e9f470c4c77338d57e34ab5043551260c4f4b55f0a9564e93a86c40b0e4369375", 0xf2}, {&(0x7f0000001bc0)="0bcc239c50e9e8632cde00e160154e53f91b47a4ace2aa6d3306eade21f963be405b4e110c197b00358e2d74869d05b1ed", 0x31, 0x7700}], 0x4004, &(0x7f0000001cc0)={[{@noattrs='noattrs'}], [{@fowner_lt={'fowner<', r6}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@obj_user={'obj_user', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@obj_user={'obj_user', 0x3d, 'security#proc'}}, {@uid_gt={'uid>', r6}}]}) [ 294.719767][ T9541] device veth1_macvtap entered promiscuous mode [ 294.731758][ T9439] device veth1_vlan entered promiscuous mode [ 294.741156][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.751708][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.760483][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.771503][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.835203][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.849125][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.862228][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.877019][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.891096][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.905046][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.916739][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.929364][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.946673][ T9541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.958837][T10249] EXT4-fs (loop2): Unrecognized mount option "uid>000000000042949672950000000000000000000800000000004294967295" or missing value [ 294.972722][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.986546][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.012494][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.026294][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.035473][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.050387][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.061472][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.090256][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.128457][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.150728][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.161484][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.174398][ T9541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.186287][ T9541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.211749][ T9541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.233940][ T9439] device veth0_macvtap entered promiscuous mode [ 295.245003][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:50:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x44, 0x3f, 0x7f, 0x20, 0x0, 0x1, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0xffff, 0x401}, 0x6044, 0x1, 0x80000001, 0x0, 0x4, 0x5, 0x5}) socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x0, 0xffffffe1) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffe) [ 295.258993][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.279280][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.302963][ T9439] device veth1_macvtap entered promiscuous mode 03:50:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{r4, r5+60000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r7 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r7, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 295.510887][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x3, 0x0, 0x0, 0x0, 0x7, 0x212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x8000, 0x3ff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c1f000013001d040000000000000000e0f36c0e003fc0adbe543c07e8cf17daadf40ec8d0be454e05c2b7d423e6edfe9af8002139d89dd91c68160676e18e94e8edf35deefd861a53c0757ebd4a8607a109b50300000018c3ba86ab1c22718c4b9f30be8a4547de112a60d46499236e42d2444c5daeb00f9fb232b72651ac5c30407b601185418b5b7a1981db2b", @ANYRES32=0x0, @ANYBLOB="00000000000000dbd59a27d6fcaa65c10008000a005000000009c4030000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50aa40f0e2d9d23d78e838424cdcd6e066d006e8baac3a7fd2122185cc512ef85dba29c54ccd3dd35944bfbae1ab09a9ab8786b1b57d71e4d120f7cc492700db86e9d5aeca0f9a8089b0cc8"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x800, 0x8000, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x4e21, 0x0, @local, 0x9}}}, 0x88) getsockname$packet(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0x281, 0x3}) getsockname$packet(r3, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) [ 295.565530][T10265] ceph: No mds server is up or the cluster is laggy [ 295.587877][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.650790][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.676386][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.687334][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.698230][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.708436][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.721623][T10264] XFS (loop2): Invalid superblock magic number [ 295.735632][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.747043][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.762363][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.774764][ T9439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.795322][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.804124][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.815766][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.829431][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.843614][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.857084][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.896836][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.927261][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.949873][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.983222][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.006046][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.017501][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.028550][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.040237][ T9439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.053960][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.064013][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:50:16 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x1}, 0x1980}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000140)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x7}, {0x2, 0x2, 0x4}, {0x62, 0x2, 0x5}, {0x1, 0x2, 0x3}, {0x0, 0x1, 0x7}, {0x18e, 0x4}]}}, 0x57) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64=r3]) bind$inet(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffe1d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x20400, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000001280)={{&(0x7f0000000240)=""/4096, 0x1000}, &(0x7f0000001240)}, 0x20) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r4) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:50:17 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000ac3000/0x2000)=nil, 0x2000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x9, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r3, 0x8, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000180)={r4, r5+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100008, 0xfb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xfb, 0x3f, 0x40}, {0x0, 0x1d, 0x4}, {}, {}, {0x5}, {}, {}, {0xae}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x3}]}}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x44, 0x3f, 0x7f, 0x20, 0x0, 0x1, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0xffff, 0x401}, 0x6044, 0x1, 0x80000001, 0x0, 0x4, 0x5, 0x5}) socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x0, 0xffffffe1) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 03:50:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="340100000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', ']\x00'}, &(0x7f0000000100)='systemself#%#\x00', 0xe, 0x0) 03:50:17 executing program 4: r0 = openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket(0x1000000010, 0x80002, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x49, 0x29, 0x2, {0x4, [{{0x4, 0x1, 0x8}, 0x2, 0x80, 0x7, './file0'}, {{0x81371036964eb136, 0x2, 0x6}, 0x9, 0x4, 0x7, './file0'}]}}, 0x49) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_bt_hci(r0, 0x28, &(0x7f0000000140)="e70717bf46c9da7cd9857f5410fb1f2e9937586540e6f2ab1191cb7b600b59f7801a7c5a2707c72a0012045e6aa9807875959d9742") ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0xfeee, 0x0}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x200, 0x4, 0x4, 0x4000000, 0xfffffff7, {r3, r4/1000+60000}, {0x3, 0x2, 0x80, 0x5, 0xe8, 0x40, "d5b84ecd"}, 0x9, 0x1, @planes=&(0x7f0000000480)={0x1f, 0x8, @fd, 0xffffffff}, 0x2, 0x0, 0xffffffffffffffff}) sendmmsg$inet6(r5, &(0x7f0000000b40)=[{{&(0x7f0000000600)={0xa, 0x4e21, 0x75b, @remote}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="ea1e1b13a4aea7ccfb51b4e88cac65b534554d53a0bb2ab7ba40c1c409195678f517931930be1f2886c0", 0x2a}, {&(0x7f0000000680)="7fa162070c5801c8135b89c0977fd339119563b11fcb9081ff9dd24c8241b0910b89fd9d114acfc50e3d9cfdf9f767cde832cd541256f8f07f3d5fd1332fc5c0a8a36d0fe7559d25e3a6864f1e0055fab7dbee77c95ac420e70428e671b378b0975b661c78b9096ec2bce7572a20390eb859795c12c1d774eae6707dffe4c6d4162c52e04865d4c79a64f267334525dcaa9f28dd7ddb1aa2bd523b0368d08c4903179a83930efb7591a712dfeb1778155fab5ead407f686254372e53b3083e3dc7", 0xc1}], 0x2, &(0x7f0000000880)=[@hopopts={{0x160, 0x29, 0x36, {0x2f, 0x28, [], [@jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x80000000}, @ra={0x5, 0x2, 0x6}, @generic={0x4, 0x8a, "109dd624e6a46ed2d2f40e9b7541c8d4079fdc7fb85b31b73a15ac2db823ea69a0282c363928e3180b262a90d51abf2694b767516712634b406bda66e75d4149707766717b25cda16c4c6fb6def39bf3a2ddc73fbd5fcdb819e465238d724e6855c4afc8cbd0e269bdac90e57a49fc12229f9849c8e99dbf907a839b9fe6935bac62a6042dda2e19417e"}, @generic={0x3, 0xa4, "dc353a46b4797b2124c2e42096ffaf54c94f824a1aa56db8ab2371df0c4195e28baf41bba688e7ee6c1e9fed8aa3b474da56e2f525847a60dbc69100b31eba6da6e3a8cf533ec7a5ca0598175f1a8ab6755afa92f0513d3bf9de9884efeabf1955048dfed0fac6467a0342e6c03feaf1bba4abbbef2c5f40c500545551f4b495f3ba7acf079bb4155561a3266844ab1996161cf399373e19cc73a7a3e591886022a8bbf5"}]}}}], 0x160}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x3d}, 0xfffffffb}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000800)="336dcddab52d18b124ea3441ef935d077ffafd2191c1323bdd18a5056799", 0x1e}, {&(0x7f0000000a00)="4f8cf5fd2a3d4ef3ec86a2fdda36fb220a606971f8a110e64cbeb124dcacff7850af1cdeaa4d082dcde1e54b4db31ad1373face0480a578f3932edf79fd406af537e4a6b2e614e9080c762dfbbc6323591d9a7dee1a5470c17b6e568d55cde7ec967d9fd2af7372cad786d28292f63cbfff97378d55e237ff52920f2ffa05bcb7791d4171251253178cd55bf86b4b9f6f5311620a3f11a2b20639b598caf0ddfae24bfb9a844dd9bd7e95ff029279bcc59ba1e14c97400c05067e8ac0e6dcd4570a6a1767be0f813c30e4be9271f1f67afb52dcd8972a8e2", 0xd8}], 0x2}}], 0x2, 0x4004004) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x0, @local}, 0x7ff}}, 0x26) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000000)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x200, 0x4, 0x4, 0x4000000, 0xfffffff7, {r3, r4/1000+60000}, {0x3, 0x2, 0x80, 0x5, 0xe8, 0x40, "d5b84ecd"}, 0x9, 0x1, @planes=&(0x7f0000000480)={0x1f, 0x8, @fd, 0xffffffff}, 0x2, 0x0, 0xffffffffffffffff}) sendmmsg$inet6(r5, &(0x7f0000000b40)=[{{&(0x7f0000000600)={0xa, 0x4e21, 0x75b, @remote}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="ea1e1b13a4aea7ccfb51b4e88cac65b534554d53a0bb2ab7ba40c1c409195678f517931930be1f2886c0", 0x2a}, {&(0x7f0000000680)="7fa162070c5801c8135b89c0977fd339119563b11fcb9081ff9dd24c8241b0910b89fd9d114acfc50e3d9cfdf9f767cde832cd541256f8f07f3d5fd1332fc5c0a8a36d0fe7559d25e3a6864f1e0055fab7dbee77c95ac420e70428e671b378b0975b661c78b9096ec2bce7572a20390eb859795c12c1d774eae6707dffe4c6d4162c52e04865d4c79a64f267334525dcaa9f28dd7ddb1aa2bd523b0368d08c4903179a83930efb7591a712dfeb1778155fab5ead407f686254372e53b3083e3dc7", 0xc1}], 0x2, &(0x7f0000000880)=[@hopopts={{0x160, 0x29, 0x36, {0x2f, 0x28, [], [@jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x80000000}, @ra={0x5, 0x2, 0x6}, @generic={0x4, 0x8a, "109dd624e6a46ed2d2f40e9b7541c8d4079fdc7fb85b31b73a15ac2db823ea69a0282c363928e3180b262a90d51abf2694b767516712634b406bda66e75d4149707766717b25cda16c4c6fb6def39bf3a2ddc73fbd5fcdb819e465238d724e6855c4afc8cbd0e269bdac90e57a49fc12229f9849c8e99dbf907a839b9fe6935bac62a6042dda2e19417e"}, @generic={0x3, 0xa4, "dc353a46b4797b2124c2e42096ffaf54c94f824a1aa56db8ab2371df0c4195e28baf41bba688e7ee6c1e9fed8aa3b474da56e2f525847a60dbc69100b31eba6da6e3a8cf533ec7a5ca0598175f1a8ab6755afa92f0513d3bf9de9884efeabf1955048dfed0fac6467a0342e6c03feaf1bba4abbbef2c5f40c500545551f4b495f3ba7acf079bb4155561a3266844ab1996161cf399373e19cc73a7a3e591886022a8bbf5"}]}}}], 0x160}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x3d}, 0xfffffffb}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000800)="336dcddab52d18b124ea3441ef935d077ffafd2191c1323bdd18a5056799", 0x1e}, {&(0x7f0000000a00)="4f8cf5fd2a3d4ef3ec86a2fdda36fb220a606971f8a110e64cbeb124dcacff7850af1cdeaa4d082dcde1e54b4db31ad1373face0480a578f3932edf79fd406af537e4a6b2e614e9080c762dfbbc6323591d9a7dee1a5470c17b6e568d55cde7ec967d9fd2af7372cad786d28292f63cbfff97378d55e237ff52920f2ffa05bcb7791d4171251253178cd55bf86b4b9f6f5311620a3f11a2b20639b598caf0ddfae24bfb9a844dd9bd7e95ff029279bcc59ba1e14c97400c05067e8ac0e6dcd4570a6a1767be0f813c30e4be9271f1f67afb52dcd8972a8e2", 0xd8}], 0x2}}], 0x2, 0x4004004) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x0, @local}, 0x7ff}}, 0x26) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000000)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @local, @multicast1}, 0xc) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) sendfile(r0, r1, 0x0, 0x20008) 03:50:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="8bdc76643db54ad14e15a7237a355b44bc8cbed3101603a92edb46330cabc757ea560dab577818b2fac8d56e60c54f65df10e49c256a50c4744cd2d319068e65c1e6c7dbc26f28", 0x47}, {&(0x7f0000000180)="eadd4a70bcad4b319d623f9f4d9a9d83cdc14f9e17673e863329817e47c6ede8941e8e001cc5b709a6af9d9146c50b49fd4ee0a6b50b56f52bc4d1e7319473a27a7fa755bbc6f7187e3a6b560708c933a6681dfffb6c17f4d6261a06d669ef35807be83963b52ac5876512d97694730e7fc6b686ad80646a1bb2d858983c741e4599989a8f0a8ac3a693c06bc86279e2f80c410cfc9e340db705bf4c1d38fa2563f2d304b5", 0xa5}, {&(0x7f0000000640)="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", 0x1e9}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x114}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1fff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:50:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x44, 0x3f, 0x7f, 0x20, 0x0, 0x1, 0x2000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0xffff, 0x401}, 0x6044, 0x1, 0x80000001, 0x0, 0x4, 0x5, 0x5}) socket(0x28, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x0, 0xffffffe1) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 03:50:18 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x311082, 0x0) [ 298.492796][ T27] audit: type=1804 audit(1590119419.017:4): pid=10398 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir094568585/syzkaller.pomiE9/5/bus" dev="sda1" ino=15785 res=1 [ 298.606653][ T27] audit: type=1804 audit(1590119419.137:5): pid=10407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir094568585/syzkaller.pomiE9/5/bus" dev="sda1" ino=15785 res=1 03:50:19 executing program 1: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) socketpair(0x2b, 0x6, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000004c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x801}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0xff], 0x5000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:50:19 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, r1, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000008c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 298.780346][T10399] XFS (loop2): Invalid superblock magic number 03:50:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setuid(0x0) r1 = getegid() r2 = gettid() tkill(r2, 0x1000000000016) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000001400)='./file0\x00', 0x0, r4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="f4000000390020002bbd7000ffdbdf259b742a9bd27756f6be3e80567a2047d6c9eac783a06efc6d24da499b4642d57487747f09530fa38b048b2b4a0bbae955606f3863f6fbb7582124dd04f99253c1b58c60b83bd1bb286325e0caec8b72046eef160e56469ff9c12a2e9226bb153b9c77143ea49ad3f30f25db0e63fc52f5ac6da5a2341328ae5ee9484265ec6d959d9b85d5dddd58ca5ae3d806ceb30c4e8156f2d6050002c3017854a5f942f760b7ddb6192b90c00acbd5f42a03db6a15d3f02ec1de796ac330c42d0958eb9250e1fb802ce2a2de4774fbf53be8eb23522c44cbf5f6a0803bcccb97000000000000000000"], 0xf4}], 0x1, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, r4}}}], 0x40, 0x4000081}, 0x8000000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r6 = creat(&(0x7f0000002780)='./file0\x00', 0x172) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000027c0)={0x0, 0x3, 0xb4, 0x0, 0x0, 0x8, 0x401, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x401}}, 0x7fff, 0x5, 0x4, 0x152}}, &(0x7f0000002880)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000028c0)={r7, 0x3}, 0x8) close(r5) 03:50:19 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x7, "6c71f9d4c34199dd05430840684cf3939cd1768f0b9cfc38088cc7dc2322531a", 0x9, 0x4, 0x6, 0xb641, 0x400, 0x5, 0xb28, 0x7, [0x0, 0x8, 0x4, 0xffff]}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x88}}, 0x0) 03:50:19 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) creat(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) 03:50:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4404e, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 03:50:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4404e, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r0) 03:50:20 executing program 4: r0 = openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket(0x1000000010, 0x80002, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x49, 0x29, 0x2, {0x4, [{{0x4, 0x1, 0x8}, 0x2, 0x80, 0x7, './file0'}, {{0x81371036964eb136, 0x2, 0x6}, 0x9, 0x4, 0x7, './file0'}]}}, 0x49) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_bt_hci(r0, 0x28, &(0x7f0000000140)="e70717bf46c9da7cd9857f5410fb1f2e9937586540e6f2ab1191cb7b600b59f7801a7c5a2707c72a0012045e6aa9807875959d9742") ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0xfeee, 0x0}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x200, 0x4, 0x4, 0x4000000, 0xfffffff7, {r3, r4/1000+60000}, {0x3, 0x2, 0x80, 0x5, 0xe8, 0x40, "d5b84ecd"}, 0x9, 0x1, @planes=&(0x7f0000000480)={0x1f, 0x8, @fd, 0xffffffff}, 0x2, 0x0, 0xffffffffffffffff}) sendmmsg$inet6(r5, &(0x7f0000000b40)=[{{&(0x7f0000000600)={0xa, 0x4e21, 0x75b, @remote}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="ea1e1b13a4aea7ccfb51b4e88cac65b534554d53a0bb2ab7ba40c1c409195678f517931930be1f2886c0", 0x2a}, {&(0x7f0000000680)="7fa162070c5801c8135b89c0977fd339119563b11fcb9081ff9dd24c8241b0910b89fd9d114acfc50e3d9cfdf9f767cde832cd541256f8f07f3d5fd1332fc5c0a8a36d0fe7559d25e3a6864f1e0055fab7dbee77c95ac420e70428e671b378b0975b661c78b9096ec2bce7572a20390eb859795c12c1d774eae6707dffe4c6d4162c52e04865d4c79a64f267334525dcaa9f28dd7ddb1aa2bd523b0368d08c4903179a83930efb7591a712dfeb1778155fab5ead407f686254372e53b3083e3dc7", 0xc1}], 0x2, &(0x7f0000000880)=[@hopopts={{0x160, 0x29, 0x36, {0x2f, 0x28, [], [@jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x80000000}, @ra={0x5, 0x2, 0x6}, @generic={0x4, 0x8a, "109dd624e6a46ed2d2f40e9b7541c8d4079fdc7fb85b31b73a15ac2db823ea69a0282c363928e3180b262a90d51abf2694b767516712634b406bda66e75d4149707766717b25cda16c4c6fb6def39bf3a2ddc73fbd5fcdb819e465238d724e6855c4afc8cbd0e269bdac90e57a49fc12229f9849c8e99dbf907a839b9fe6935bac62a6042dda2e19417e"}, @generic={0x3, 0xa4, "dc353a46b4797b2124c2e42096ffaf54c94f824a1aa56db8ab2371df0c4195e28baf41bba688e7ee6c1e9fed8aa3b474da56e2f525847a60dbc69100b31eba6da6e3a8cf533ec7a5ca0598175f1a8ab6755afa92f0513d3bf9de9884efeabf1955048dfed0fac6467a0342e6c03feaf1bba4abbbef2c5f40c500545551f4b495f3ba7acf079bb4155561a3266844ab1996161cf399373e19cc73a7a3e591886022a8bbf5"}]}}}], 0x160}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x3d}, 0xfffffffb}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000800)="336dcddab52d18b124ea3441ef935d077ffafd2191c1323bdd18a5056799", 0x1e}, {&(0x7f0000000a00)="4f8cf5fd2a3d4ef3ec86a2fdda36fb220a606971f8a110e64cbeb124dcacff7850af1cdeaa4d082dcde1e54b4db31ad1373face0480a578f3932edf79fd406af537e4a6b2e614e9080c762dfbbc6323591d9a7dee1a5470c17b6e568d55cde7ec967d9fd2af7372cad786d28292f63cbfff97378d55e237ff52920f2ffa05bcb7791d4171251253178cd55bf86b4b9f6f5311620a3f11a2b20639b598caf0ddfae24bfb9a844dd9bd7e95ff029279bcc59ba1e14c97400c05067e8ac0e6dcd4570a6a1767be0f813c30e4be9271f1f67afb52dcd8972a8e2", 0xd8}], 0x2}}], 0x2, 0x4004004) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x0, @local}, 0x7ff}}, 0x26) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000000)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040), 0x0, 0x9) 03:50:21 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRESDEC=r0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf0d) 03:50:21 executing program 2: r0 = socket(0xb, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de804afb394247bbe437444000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000700f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000140)={0x6bfc1097, &(0x7f00000000c0)=[r2]}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000d5821137353fd4f7000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000ffff000000000800010064727200"], 0x2c}}, 0x0) [ 301.071959][T10485] overlayfs: conflicting lowerdir path [ 301.186472][T10489] overlayfs: workdir and upperdir must reside under the same mount 03:50:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x8) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xff6b, 0x20008002, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 03:50:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002d000000000005002c00000000000a000100008015ab2f5b000000f4fc07c20000000000"], 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000329bd7000fedbdf2525000000080001007063690011000200303030303a30463a31302e300000800008008c0002000002"], 0x38}}, 0x8000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x1, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9c090a, 0xec, [], @ptr=0x37}}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, 0x1412, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) r6 = creat(&(0x7f0000000100)='./file0\x00', 0xa1) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x184, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb3a7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x63000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5c9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x184}}, 0x4000) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000000c0)=0x1) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 03:50:22 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x92040) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00082abd7000fcdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4c0f0}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r3, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/89, 0x59}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/113, 0x71}, {&(0x7f0000001800)=""/174, 0xae}, {&(0x7f00000018c0)=""/183, 0xb7}, {&(0x7f0000001980)=""/157, 0x9d}], 0x7) r4 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$DCCPDIAG_GETSOCK(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x2a4, 0x13, 0x300, 0x70bd2a, 0x25dfdbfc, {0x27, 0x3f, 0x40, 0x58, {0x4e21, 0x4e23, [0x0, 0x4, 0x7, 0x5], [0x6, 0x7, 0x2, 0x1], 0x0, [0xffffffff, 0x65d]}, 0x2, 0x80000000}, [@INET_DIAG_REQ_BYTECODE={0xae, 0x1, "4fb44cdcaa04b96c238a2e20352ae4a083e51b47687f4a066744ba0dc4021d643271caee13502bcabc1541f03ec48c0b1e2991bcad39ab7905a6bd36a60d9683751e540e702f7f6d681d45026a6c98d9897a1cea1b6445391bf99e02b4acffd79602cff45b27c4d714c6e99606f5060213a1b672cee53a0275f8d33817503fcf94a63299f3785c63129818a646af6360f3006ccd9053b207c84aeabc57399cca242dd85f76325e010747"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "98d736a7ad6fbff12b1bc0e4ec9e7c5e149c50c034629f9bc816dedf73bc3924f368b2fb12a0f728ab4d8c7cf02dc05eae05a20e84ee5f75a558e91e41cbc7780d2b959329a0e2400ed317018e32e13c70f59462fa1f3ea787ce355a9c36c110a28bbcd6827ff99e7fb403847e4e20942a0d894cb9b9807f73f24e467d881e9d11811577553833d599e37e15393728734f0d97126ffac23fbb410467306cbf9c9a3aa9ad766b3b7a3e603188628904e487269e620d1661cbccfe0dc939ff4b1e1af4684dd8b019e7c7345367302513ecff31"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "5b39d110263aa59dcac86542fde2c3e368873f3d76c44c02e234b399ed62f932e3f923d08662027fc039e602e7a2c7dfbcc441f36ac55edf74d4b4eaaaa57da1abcf9586e9dd6278803f55fbe6209304c36b14e434a7f399c2afd56cca62c93ea8fa34347531077cfc1535b2086ace54b5bac139db412261825c6b4a7db7a94a28de8946c80fbb686002d7c2e7dbb9bee8c4122f2e440e1b56ce528e8a3e8d817e9bed9d72287db65b44224e89dc95bddf89853bd81d9a00000de366f533ba4a8d0f0c9d850e1062c51ac8"}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x440c0}, 0x4048000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) add_key(&(0x7f0000001ac0)='user\x00', 0x0, &(0x7f0000000340)="bf9c", 0x2, 0xfffffffffffffffd) 03:50:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000180), 0x2) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x300, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x38, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x20, 0x10, 0x1b, 0x3]}, {0x7, 0x0, [0x5, 0x1a, 0x1c]}, {0x5, 0x0, [0x0]}, {0xb, 0x0, [0x9, 0x1e, 0x17, 0x10, 0xd, 0x9, 0x10]}, {0x8, 0x0, [0xd, 0x8, 0x1c, 0x11]}, {0x6, 0x0, [0x1f, 0x14]}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="620970897909"}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r6, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xf8d4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x20}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 302.054024][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 302.103261][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:50:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000010000004000018008000800000000000c00070000000000000000000800050000000000070006006e71000008000b006e6970000800090000000000060001000a"], 0x54}}, 0x0) sendfile(r4, r1, 0x0, 0x100000001) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 302.456986][ T27] audit: type=1804 audit(1590119422.987:6): pid=10524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/7/cgroup.controllers" dev="sda1" ino=15804 res=1 03:50:23 executing program 5: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x9a08c8, &(0x7f0000000680)={[{@wsync='wsync'}], [{@obj_user={'obj_user', 0x3d, 'posix_acl_access:'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@uid_gt={'uid>'}}, {@measure='measure'}]}) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2000, 0xc0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000200)={0xfffffff8, 0x0, 0x3005, 0x9, 0x8, {0x6, 0x200}}) fadvise64(r0, 0x0, 0x95b, 0x3) r5 = gettid() tkill(r5, 0x1000000000016) clone3(&(0x7f00000004c0)={0x21021100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0, {0x20}, &(0x7f0000000300)=""/186, 0xba, &(0x7f00000003c0)=""/191, &(0x7f0000000480)=[0x0, 0x0, r5], 0x3}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r10, 0x6609, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r10, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='\'cpuset(em0trusted-\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r6, r9, 0x0, 0x1, &(0x7f0000000540)='\x00', r11}, 0x30) 03:50:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 03:50:23 executing program 2: getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 03:50:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x408, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) write(r1, &(0x7f00000000c0)='-5', 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000000)={0x0, 0xea60}, 0x10) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:50:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002d000000000005002c00000000000a000100008015ab2f5b000000f4fc07c20000000000"], 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000329bd7000fedbdf2525000000080001007063690011000200303030303a30463a31302e300000800008008c0002000002"], 0x38}}, 0x8000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x1, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9c090a, 0xec, [], @ptr=0x37}}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, 0x1412, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) r6 = creat(&(0x7f0000000100)='./file0\x00', 0xa1) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x184, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb3a7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x63000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5c9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x184}}, 0x4000) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000000c0)=0x1) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 303.445570][ T27] audit: type=1800 audit(1590119423.977:7): pid=10592 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 [ 303.482013][T10592] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 303.820240][ T27] audit: type=1800 audit(1590119424.347:8): pid=10609 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15812 res=0 03:50:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x408, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) write(r1, &(0x7f00000000c0)='-5', 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000000)={0x0, 0xea60}, 0x10) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:50:24 executing program 2: getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) sendfile(r1, r1, &(0x7f0000000480), 0xa198) [ 304.069205][ T9114] minix_free_inode: bit 1 already cleared 03:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x8, "2223fea13457f54aa0cf92da585e189d3222e006ab16eb677d6c8e4becac085f54c44b5f29a0a66443bdce8a4042e52b93dd8fb25134"}, 0x3e, 0x48805, &(0x7f00000000c0)={0x22, 0x26, 0xd9, 0x7, 0x1}, 0x6) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) [ 304.277726][ T27] audit: type=1800 audit(1590119424.807:9): pid=10634 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 03:50:24 executing program 4: r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x5, 0x20, 0x40, 0x1f, 0x0, 0x5, 0x69, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x2000, 0x1f, 0x8, 0x2, 0x4, 0x1, 0x5}, r1, 0x7, r4, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 304.347362][T10634] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:50:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000180), 0x2) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x300, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x38, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x20, 0x10, 0x1b, 0x3]}, {0x7, 0x0, [0x5, 0x1a, 0x1c]}, {0x5, 0x0, [0x0]}, {0xb, 0x0, [0x9, 0x1e, 0x17, 0x10, 0xd, 0x9, 0x10]}, {0x8, 0x0, [0xd, 0x8, 0x1c, 0x11]}, {0x6, 0x0, [0x1f, 0x14]}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="620970897909"}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r6, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xf8d4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x20}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x80}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 03:50:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX], 0xa) close(r2) socket(0x29, 0x3, 0x1000) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0x1d0, 0x10, 0x713, 0x70bd29, 0x25dfdbff, {{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x87}, {@in6=@local, 0x4d5, 0x32}, @in6=@mcast2, {0x20}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0xa0, 0x2, {{'ecb(cipher_null)\x00'}, 0x2c0, "33eab6ad165a8c987cc6a1857ebd5bff7f1c3b5400020000a9dc659a6a2e10d50a09c34ac360fd0e9a104f69b6cd4450e491463ba4d9f9db2f22d5b6b300fc21f4bf3ae72af9e9ffaf52e42337e9d61516a80acdd131a54a"}}, @replay_esn_val={0x40, 0x17, {0x9, 0x0, 0x0, 0x0, 0x0, 0x4, [0xfffff220, 0xffffffff, 0x7, 0x10001, 0x8, 0x101, 0x100, 0xffffffa6, 0x1]}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8055}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000300)) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000100)) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x2, 0x4, 0x1000, 0x8, r4}) 03:50:25 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket(0x21, 0x3, 0x101) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x404c010}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x800000000000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 304.911412][ T9114] minix_free_inode: bit 1 already cleared [ 305.107685][T10655] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x20, 0x7fff]}}}}}}, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x102, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r3, 0x1c, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) 03:50:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10198, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x21) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={'team_slave_1\x00', 0x1, 0x7a}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) recvfrom$phonet(r0, &(0x7f00000005c0)=""/167, 0xa7, 0x22, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000180)={0x28, &(0x7f0000000040)=""/40}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20008010) socket$nl_netfilter(0x10, 0x3, 0xc) [ 305.683077][T10655] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 305.714843][T10655] 8021q: adding VLAN 0 to HW filter on device bond1 [ 305.892363][T10657] bond1 (unregistering): Released all slaves [ 306.000065][T10741] hub 9-0:1.0: USB hub found [ 306.012871][T10741] hub 9-0:1.0: 8 ports detected 03:50:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x12, 0x8000000000000003, 0x20000}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000000000000000000c40000009de8000018", @ANYRES32=r1, @ANYBLOB="00000000000000019500000000000000a03e30bfff1d43427e597e5812622f56e1f52e2ac77ad435b7b5b359d68b40aa08900c8a553c986d1a52e872703cc4beae1ec654fa799a0eb377befe9bc2c760cb6e8ea8491ef4c128cc7b074b88452909959009bb9d3a502f316d26e7374f183f8d77ee9e8b1a432c8a801460246305a818b4c5c6a3f0e49276b4cacc44c314048e94d27b05abcf2b5a97e6d3177b6f2acc707f03cbfecbd7eb71833ded3f6074081bd7d75eef2c21d5254254ec741aa5baa6de"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x7, 0x0, &(0x7f00000000c0)="a4dbae5a340ce5", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) socket(0x10, 0x802, 0x0) r3 = dup(r2) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000100)={[{0x6, 0x3f, 0x20, 0x0, 0x1, 0x8, 0x0, 0x3, 0xfe, 0x0, 0x4, 0x81, 0xfffffffffffffffe}, {0x1ff, 0xfff9, 0x81, 0x6, 0x3, 0x3, 0x9, 0xc5, 0x2, 0x9, 0x5, 0x40, 0xfffffffffffffc00}, {0xbe, 0xfff, 0x7, 0x7, 0x0, 0x5, 0x4, 0x8, 0x7, 0x1, 0x2, 0x1, 0x3}], 0x2}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) recvmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000500)=@x25={0x9, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f00000001c0)=""/28, 0x1c}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000780)=""/83, 0x53}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000800)=""/236, 0xec}, {&(0x7f00000009c0)=""/112, 0x70}, {&(0x7f0000000400)=""/27, 0x1b}], 0x8, &(0x7f0000000900)}, 0x7fffffff}, {{&(0x7f0000000ac0)=@nfc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b40)=""/231, 0xe7}, {&(0x7f0000000c40)=""/48, 0x30}, {&(0x7f0000000c80)=""/174, 0xae}], 0x3, &(0x7f0000000d80)=""/44, 0x2c}, 0xb4e4}], 0x2, 0x12102, &(0x7f0000000e40)) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x8, 0x0, 0x24, r4}, 0x10) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) mlockall(0x2) 03:50:26 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e515695c03d9da65ff7f000000043c0005000000efbdfbe9c224c7faacba6aaa2a5321edfba8caf3485c87e2ca76ba0a09dbabb89b1c1fc9dc9ebf28637021ed371965a85dfd", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}]}}]}, 0x884}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 306.220996][T10749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:50:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63080003010902120001000000000904"], 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000480)={'filter\x00', 0x0, 0x4, 0xfa, [], 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000380)=""/250}, &(0x7f0000000500)=0x78) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x4, "c65dd011"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r4, 0x82, 0xbc, &(0x7f0000000080)={[{0xb8, 0x4e00, "f266cecc1dc524561cce5a047dd1084b7befa259ae492334de88bd7407282442100bd1f6ab4f6d37bb21965d69b269f8e15c4118629dffc6af3ec7c0c9fbb6bd1044f30ad68c38eeee48fc55ca07b77a0805acd66707f368e634a56225b3e0bb4d89269c985d19fdecd54031dc4d128e2be8c1de134b44222bf80a61cc1143d7e39e50807d5189e69192fcd961da8e38757ea53cbd4841e2778fae02e4d1dfa1e18882052fd3f38d033668e42db2ec0a5c193ec79d5f7e90"}]}) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3cb1ac986df7d2a0b01f0a2f8be96aeb1700000010000507000000000000000000000000b0bed8af050678a1649f0c500c80f6cf3732c9015b3b2257c71d8eaae87d97d10c55c4078abcedd3ed8adc7681ea2d5f5ebfc326b8d5cd21222eed8b3ef6f8de6105f59df89190e5a033473eaa9d05f37b564d83db2390fc2aa28d17a49f9b8eb800000000000000000000dcdf30d07338c181680c3e6c962ea377fc7529ef848d319e39b7bb8c5fc857c1432f623be483a4894b038266c0", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500090001000000"], 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:50:26 executing program 5: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0xd) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x10d000) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x1, 0x0]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f00000047c0)=[{{&(0x7f0000000200)=@l2tp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)="13", 0x1}], 0x1}}], 0x1, 0x0) [ 306.287115][T10749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:50:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x7a, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x5, 0xfffffffd}, 0x2c) 03:50:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x8, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@int=0xd823, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000080)={0x6, 'team_slave_1\x00', {0x3f}, 0xf}) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc102200000000000fa0000000000000950000000000e38b"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) [ 306.602474][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 306.724994][ T48] usb 1-1: Using ep0 maxpacket: 16 [ 306.985275][ T48] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 306.999112][ T48] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 307.018063][ T48] usb 1-1: Manufacturer: syz [ 307.030853][ T48] usb 1-1: SerialNumber: syz [ 307.042119][ T48] usb 1-1: config 0 descriptor?? [ 307.104983][ T48] i2c-tiny-usb 1-1:0.0: version 63.ce found at bus 001 address 002 03:50:28 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f00000001c0)='B', 0x1}]) 03:50:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="bcbf2b40016624e9dc97678070b0fb51a2e9284b5cd7cef97c7b823d24417fe2960a4e5e24b97b1e5821627d4b527dab9b4322b3f81757030be8ffb098a9f94cf364744ed547c04d1e876c324310168cf19865370e1d1cca8aa0b9acd8c55a6bba1d1bb701ccab058b9104ae98f42f188f6e56bada4015015cd6b5307f815c8c6ba3799982addc74edd15152a4012091c979ffd27f0e04da0daf50606bfeefac6176d1759ad29e5de971b38be4e890c19f07592a142f8d94e39f586807af43b9520cfb09b2ee97c46d4b68a03647feba39abba65e495d25ed5f8456619cac98300dcd4e2ccfee484ef11", 0xea}], 0x1, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "f7a507045d4190e4d283de0006b57457aa5c9c7bfa578084a627159475440b3567a4679d53a8b6df72ad6d0f8e05f6b8ff9371d43ee0e542e9b29288629514fd8791cf9804ad01847e9956d850ce9456e25549c9f9ad5bc7a69a2a16c508ef6738a44c5427ea4fc727574f6349b430a9317df9d5925bd3eaea513b731ae8e50755f84b9032a5d3844ae314c7c1e32a5053b3300bb425d1653ba06124475e0d731d9015b6d4b5edac861a0471cea33c77307f110ce48441a17e1d5c9e229950af451cd63c532b1d45621368dbbccdafa32912d97a60c80872e06fa311fc6a064c6f8fcaadbc2b3f24d8b60e78715be6f534295c1786c2a567792b0371e02cf0f190545a99db7b042ae3e5a22df8c5e7b9569d1dd6508cc26468fdbaaf3d45c8f3627d140a0b2af1c52d57f8e8d66c3bc704c5c528cabf35cbb0d2a804a63540ca99da2249c8af5c6a092417e626d74eb4fc2c07a96b329156228ac4a7f5c0b8729fcc1108f439aec1ec9077c27e46799f638946367d7246279521d3cae586d8722913130324f07f8d6608aa5cd69833388500938fb2e59eeadc4eeffdc6727cd44aa0a6957f02fb182689bee9907aa11e8aaa81ad1c0bc40bc851a4a42a7b7c01d29b392f289c860d4c83a9eea2d03245df5eac44930e065d5a63703e91ec4d30ffb57e7df3f94ab64f555c74634e0e086c005944ac8faa4d29b2c3bdc8d1c7e5e5e08ad3e9fc5d7805d71575256c10d98151f461f3059033b778c8418560cd97fc0fef29d1593eb0fc2d6a0518dd7b0ff21db6bfc4710f87988b2df12e3d85059087c6a2fdac8c33af34c1ba8aadc376e60a67ae1b1d799b41621173fd55c84659043065ebfc1764da008aca5d691762cf3b470b6074be55e80125ec078a7be044cb279ade3452b9d4033062d0db3fd8059ae851e40933693ff9900df1eb95baca5498973cb46a1c8432273fcc5bc95e2993699f42dac9a2b351a083f280e2dac2d6ffa9976cd2ec6318b4ee585b24ad7ecc71cc8afb86705f87f6c4d788d8873d2aefdeea669251406f2b3221bb3da1e430c032a3c45f8656b179a4d271c22c9882b72dfa9a3c31672d2392610449f764f6ed6f572a9ddb966275370e761b56f6588e478d114bf2471f54850f3404f6a9d68a4ff1dacc1f209f3e666f1f29ea9fbccb73ea0395e83da6039f4d1533ba2eed9f4c65a313065eb3a6a1e67b9e54cb41a4432a1f475d81e48f0a39e50f1fe376da80f1ae617f6194b0c810255d7ae0e3455336513aebace1eafc5943517fa50af3f15a14ff038b7c07d79810a6d8b328e4b00140733d8d56dfb7e4409f92e7d1fe04cace0a8ca749da1cff84cd682a3a9c5ed9f19bb5322a141ec96b1f4563090c7d1cdd93680d36e3997531cd4dc191d095bc0a89ed7809e4cd5c0ac15d87d0baa2c488506fa0306cf1a49d8f88418bc53f349edd860f149a0a1f748f4dd71a2fd339bea605820cd24e0ddd061b939d26160bde38e95f3f51180841bbfbb5a29d2155946ea656b75ee5715c6504ac27547d493c901c757c14a2b57e2796ebf90178039550bf9a0164cc7114fa189ab9c08949c21b19dd7428cb0ef75520a6c0a39849ba52fed54a25146a077d0c2fd29fabda2f5f5daccb99c8a58b354f9897a20ac446d9d277dad21939de48e2076bacf19ee647af374c3792845c878ce31ad6ffcd7adcb59f9fc9dd0dad87f8961736ea00e132e48d3114388616e69da47246fcd3984684b758171ca9454b64108ba3ebb16e97676b3e99b375b409d2e8a9e2b49ef074c8e60916d5b8f2c58bb22068f6562ea5d5a2c76f394d6dfbb81cab2a081afe4091d7af988c8a014e5124d6c3c63f0bab091d37fa2aa9328a84e80469b012914e9871560428a1e1c9f926a4818787e8e6af1581e97fa0affd49346d5af742a9c2e6cdee21e71378aabf18a226fb133fc7b8edbe94c5d1ba0b5e0f882818b4e69eb17b53ac37412a4d4b78350731a994ad9a1e29cf35496ffe26e3b9229086a64f7ffdea3208e7cf76d50c630b8d0e5a2e17797b791f2e6d9877cfa7b81194b1eca662ddee1d0e23b052ce885e001e14d75d992fa903c31ccc6b6f70972798616093783df9245ee391c780eac57d4e0d84f365a254705ffbc5f16e047cfdffb07122e4731531c31b8cbcfacc59e4f5122d021ec6c1fb165784ac5cb02533c461bb4c1e7ce46ebd1ad626f3b80904f9b5b472bcecce62f8aa47b25b3153dfa4d374b84000d06f5b777f4b15b89926ba9b7fc7a155236033623e51cae0464510d85786df82738e1d30383fd5faad8f95202fd2fb68f8405ba3c582d9477660bab9454ac4bf0ca1a3d7d69ffc359e33f6ecd0fdf1cc6bb478fd2502ee15565dc5183a03517c0e4191af73aa4e37376ccd16c2c4fc128de8870f6662ce0edc0e225e19c918dd47ea33288633308f3002d4afcac91a8aa9fd14634457127121a7bb7113ada7bf44140a4028fb3e0f1c7157f8bf0c5f12069fb09333295e23f489c327e0fbcd37bb8d4fa8ddcc5d1af51ae44760a96f1b059a8d4aa870d7d1cc275ed1c7cca1e8a3cea89e501ac3939b2614f745487e32b46a85a4b77a9839b5dd9c40396bcad30877a8430e583dfe1d054d3b3ae0f6d9b44623654967f5f86c38162f6366d1b82bdc52f8eef17232d69d74b5aef94e4fbbc0fb19e854ebff02c78dd5b1078294f58342aaf5ea599c0eb66c65c36281bfe9b6d32e5bbea366e6b0c545844154f5f50d9642f64ba76f9dde46abc850853bfcaff08ff9a717a82e7a1590fd90b31ef9a06032ce7f04f509ef4eea170687ada319a43f8795bc59a8e4e87361461cc6c1eb2762aebc8c1aa2ca3c680b32d676f48d8308670bb5609fa218a777bdf7921bee6e27693f8d69b103e3f23e5a764657eafbe820ad74152c8accd0edc2875e3913be3e9d76f835d2eb3c362e60fc4aeb66eb7509bf8a5bbb3387758bbe867757124e176b38655eb603ea20339f0e1f4468726d347c5db9fc1db6bf5e1e530c0b7761b02244344edc614a4431822c92b44233d6a54aa197669bfe3001cc7632be78dbd13fdc0df404fc7d42486ef351f7ed2d895c501bac7bb289e01e0463522e452d537a71773d8da04b440d26977856286fd493c02beeb5adb79d32a8d2f8c919df29cfcea1c438c39b4462f8f8ac5e554326b4a8c67b55c4a99334dbc6944e47f07bde83cb5b8c9fd1b9715212887b3ae84d659dd2e37867e3776c5daee5b8863df7b2b542edcc6db8db6b73d0847aa2fdd589374d6978d461fdbb5738be308a13811c503da5170139969a084d315b4d770295b0e719dd8d5c4fe3d620405ff6a6137147cea7cd132b4781ead18d1707a68140ca5c5ae87a2acb1c00d6caac9411503a929753d4e0641669ce3959a798c20920f91600763b321210d26acf615ce084f169de3dbd7a92447980fe2a9d431d934cd816c2d2a03cb6ae1341fcc89f303be2994e38b2c9eec4c015dd189852ab77bb6f6ae375a4cfafaadedfc254a8205dc605f3028b2a63659780f78db9c532c87dbacea48cc5994d4ce58ded2fa1ff38100d45d531c12a6cf6b69aaf4b22754c3a81eab10c51e456fbc5480895117cde990d0d70c2be13abc8f199aa94a916369eca5e7167e2fdb56b1e92c925dbd4cc548e2d5758c6be79044204dbd7d5ca9a17d9aae58900749bddb7ce0f1c83b026bf21ca89e41af56881b94d14cee3fe0d1f26a86e49e6baa305797dec7b862e0fc1ce330d5dcc6c692593472eb4a77c31fdaea7c4dda0b051d9f12c726d65d65f7f182fe8ecb27161730c1d56354cd2e9447cc4997145ef1d03fff7563deb5b89cbb137ccc5bdc17056bc3286653b0c65b83f534a5568894de21421e88ffa02cdbcf0be4745c0e80131d6719304877fc6a8679c599e895a65320db3b506949672a48aafd2a10907e2bb403684da5c2b5b882bbac188bba249705a08c9f57876efbeb1bf77525896f17c923d9e3005e60f9fc5fbc21e795c45549aea63c473d2e504408f963402275fae63caf01e680189751b09831c015af354cad75323c851a81ee23436845bbae5edef404a4a04d116c3920443f1c79161c5309e059a0bdab1c3621475dc02c12617d5fef78e795bb8470e37abe1bfc927c05d5177b9c72999823a53bfc616374b5a272288c0e4686b0f67320d7548015438934d7c4cdb604331132392ac9c8c7108d48c0f5de46d9c53280b1f47f088de702d86df1a768c46f75092272ab97ef31b1c6ec981520323c7d2f1348378d3f9d39ca5d2f0e50c712f87a55ad431cdd3e5313850f92427e24bba4d8173dec0b5f5fc3dff230b980df4d7646c8b767f635e4e72a11ba0f0315f2995341b220741d05c5591475163ac1592c886ec81dff3c54b28a328f73b4fa0d2e51b5cce4f73453c51fa921da11196baf03a45466e51a9ef7a227698148b2a0894408869b1b5ab36f8d55cc6e36a23d002c601047359535fdb33aeb041797b22d37b57d9b82d45a99e23d26346af4675669072a038ce6ac539294d836240722c20ddc03ab1140228363e0c710b278ddaf016276ab1830e85a81b604be97f6ad9826c78674092eb85c008958cf42e6a863568ebb459ae71b85b3b8797a78af49f156fc8db0b58e4488fdc2e58b2833bf7bbdde6f4da4605f0f2db1fc2cf50edf420169fc34fd0d3dd87753c54adf3938287133e344e16722882a33b3071514c4721b9d514c361788037029b1e6ead211d70daf50323381741ef5a19c7170c14b1eb660f47e7110178002f38be69dfda4fa4862464b00bb47cc12b56bd782a3d507c78f5e790dfabb1b9709bec88d33de980e6981e5a2e48e8d428db42d6822f1e9321405e49c7f43dc29fa7809645ba0bb9087e7e396691109abd8bd4ecbbcb4ff88291cd938d9941185cf19e2c8023a662a4387a209f0442738043dd87ceb9921ee1deb9cc76b4ad8b42263afcace27e4e5e6e3a8d5767e97d4f81f1443b3da1321728b5db1a0cc32f1402b03029c5485fdb860027657f07d150c097c4c2eb6e043025e84912da536d3fb77f0600631086cdb22c3557a45fece459a9f0001b9fa2ce03c713bf43f8089d19c87668a2df6f4c735308df7ee649b9549f4136801251f452c8fcf7d5bd13e03f25384693b90cbf97dc1acc4239c9fa5360a1b59a28d11764e41aa607f17be537efcb6d01a1bd07ef754bee2e1e52d5108c1ee7fcd21e9b09a05f2a8a9e7a1b793eefeb14f7a47fa21f510f131de1ea97e2d036189f2616d7cef27ea3e20a2cdb2de58376bb8a3dc9001e3c7d13648ff5062a5789b7e7eb0eea30ccd5fc18cf472647aa9ebc581fe652131fd68fe039f368b478cfb6faa5372668d201060c4fb3c7a18ab0a431a4b7608346df46ec7d9865f1a255e5251f163815298eb645ddc1cbbe519cdb842c9bd76c5898826ece8aa0ff70dae57dff35f3be20dd656882714dd85a8751088d825d7584779e338f34c1526b08b74e37287facec280ec2781106237d2d3bef38e92c0f02e8c79933a20e75263bb4cfab83e6adedaac9af054e00543538213b0f4cb3fb8ccf8a94b715a84117b4235b921cb3d7c36e6620eef37f393f046dac139f2cd9776c7af893e3914b039d005eb3c68a315287134c19a901c2ab86bd264b7a87d9a6fa640e61ea545723d4f234802559dfcaed3683ff7b7dd96741099e8009681979b5aa25f4111ea977c931dd997d301a075d982f87ba8aae6e8388be7824708df9e29cc498249f836cdaa926c3714aed1c88f8a2de1bc4e51449b8"}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x2090, 0x4000000}, {0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002380)="14844a3f3a1cb059625870ecb316aaac2a58489fee49c14f2bab2bf98935aa435d00aa6d0da554ce875f21aaf04bcbbe84f3ed44324bb95db0a91d8faf9715b30b67c2f01bec276d2df66a78dd3e0e86305fb4d995a2c101662045ac62b95bcf8d07a55a96734f0e059ad6420be8c2734dd45024caa79bcad2045985874a1b4cda", 0x81}, {&(0x7f0000002440)="b8f71f654ad0d076bf7769451f33216e599666fee98feb8766a637bb9e1d229a836536a322f7f051617b548e59b5b23761597ccd5149d01efeded0c8f1be7783a2f40574479662ce010a187829ea992489fb45d536c83287bbae288880922d1a11e00621d017ed2621", 0x69}, {&(0x7f00000024c0)="a300786373817d7642e1fd7fd5e12df189ec97f34a3b7406f9f85fe7fa0796aa16fedc5f246cf37351f6d831597f95dfc97e0ff1abdcac2df0b145cd299c55bfc0be80bf0c5f246b48258751209c4e8d7048f8b42a828b772eb2ec4500a0379efca7c13cb372cee29700eb2c83fb63d4d48672dd7e0c5e240edd1d97bd685af73a1d3952fb", 0x85}, {&(0x7f0000002580)="bdb73ee6460b4bc46cd8907d591929da6e221cc1f05b7f0b357127a6a8bdc1dc09", 0x21}], 0x4, &(0x7f0000002600)=ANY=[@ANYBLOB="000000000000000017010000020000001c000000e79d919159cf5c7d996edbd6ed86eba92c4354b10f16ff844c431137e8000000000000001701000002000000d4000000e86f568acc2ae3a75dabd5a60902a70ae363c043f307bb6d1dd1fcbc86d378f570ddd296cb04b32a04f147458320328a37ff0fc5942bcd42977190c0e7e4ee73d41177ff5df7b5fea946a10ba07b3d7b669b5558ded57701cc8a15a25ccc1599edaf76355434a7495f38bf4b90873a2309d237ddd5333758606488089060ddc7a2df8e1f1da9452249d3a15f0bbe68c8c0df85fc7980d0344066924d76917aef224c2346e7fb5963cb313a07ec9e422ea88e2d1d266127405c89d03ad6a6cc67abb7f8e58b47f850b46381df612e3112c9cfb75ae0000000000000001701000002000000c90000001377d9848bb1cb59060f8b72f8624392d02aefd373d0ada5a5fc4d46526b27fb915ee3bab38739a7e2bb3734e8af4782650d89e7195443bc8f473544a7af96d17e7130b02e2c904dc357bd5feeacabfedad267a1cd33454ae23b9010f405259bdc1928ee8033cdeac76945d61d325f189004e6b9698111495f429f5a0e445759cddb80c97d76142078715dd72d12179a0f59de30ed1e9501f2d24c3663ab8a6565f7e60b447a317b762fb1b2b94c46e00782902ac2988bb59edee19f9600000018000000000000001701000003000000000000000000000018000000000000001701000003000000000000000000000018000000000000001701000004000000dc0f000000000000200000000000000017010000020000000c000000674dd61c271339461ed70d"], 0x260, 0x24040051}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002880)="18b00e4745548ba58c71d0b26c90a40b33333515b560b2c1efbe9f54a90879d1d3b930e93459b66dc0d74a44a101daf5556e3bab2e5e87cb40", 0x39}, {&(0x7f00000028c0)="4e0853b40ed42508b0fb59df52ccf01deccdcf8d2f87945568bfb7dbbe7133cabb67c9d921a24dd58218b396c9562054d57195892bcf417517155029cba056de1d47b258b892541a66aedea1a09973d1aa3e72059a4cd497ede64e73d0a64bea53470ae5ae66140c0835de66db851304d66e63bb4ff990c529abaf0af1635a1d2487cac4453dfe388fd3083997561a1b5c06310fa2aaf167c588", 0x9a}, {&(0x7f0000002980)="bbbe4a0a87c00f6e9e334d55c7869668b89b736928aa4450e26f46299f37f655cb75e5c8e501b58b9422eabaf0f05d5b95c7984a8c5f24369131df7c86ba1ef302024ba18fdcc8511b2f8e788191edc9dc5de2825196a6eef91a572990e386a7977e17ac4cb9d2dbe0b533fce2c108aaa25430ac18d80b0e2b98ee1c27d5de6b04984923fb59418691cb262693af8a4f8f1ed870b8b4102b8dc94967e0fc6e4a518fc83690a8ca72db17c3db259e37431fe4136d657df6ff67292598d8de8ecfcc2ac19501fbd1f347f7d271c04eef4004ec96cd8ed81bd9b38bb02631", 0xdd}, {&(0x7f0000002a80)="a86fda6e1c4580edae1221c91065188c02acb96027b591ee7dfc4f6a5bcd98abc1f5742aa15d8adc7e2abae53b9cf0c94f1895781d9e5a1fc77d643a745d87893a04d2d715b20faa48c98384a3d0b36c847c289f152be1bc0d244dac527ca5fc3a76672f04d62a402655ed24b6c01a1028739b5b3bc827c7f72797dc4f9eb90102237bba90c4a3e3fdca592b97dd1e9cb098c139d4b82f4b80", 0x99}, {&(0x7f0000002b40)="b8df4a11da2420b04b52f1bb1d73dd42a7cd614f3bb604d9c8078c75bba78187d9559f48efe3c7e1e98987c95c76fda31d4dbd46959531c91086fd38ad86452162f0df5d42b9321bc01a8ccb2470d921", 0x50}], 0x5, &(0x7f0000004300)=ANY=[@ANYBLOB="1800000000000000170100000300000000000000000000001800000000000000170100000400000008000000000000001820000000000000170100000400000000000000000000008800000000000000170100000200000074000000cea7fe9667fabd27890dc9dac8edb5bafc454b04a5704f2e2429371a3930b9e2e0ca0112806d2442b29ca6f8d7b01518a133ae6d9715396cdd83024cc134d4859918da380c9c3fdb413ad001093b0df22f34aec116c6a1a1af69d9711fba45b420b48c14fc1656d26d60000000000000000000ca354755bff8cb6deb906a62ca816e9bde3245489414f6c47eadfa6f1700c79d8ebdcd3173aacd2569a62dab2d7137c91f933cd27a51ff6f573448c1dab42cf78483f59f3e0f60620911aee077fecff7e9612c667d5f3a506dd1dbffac97875283906d97000000000000"], 0xd0}, {0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002d40)="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", 0x1000}], 0x1, &(0x7f0000003dc0)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x50}, @assoc={0x18, 0x117, 0x4, 0xffffff00}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0xd8}, {0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000003ec0)="13b2dbeda713969de093f0ee616ed0c9f784a362576232564aa779a080214e9e6aecbfc76df296e4a6f19b30192008fade6d53b2252c250441e0fdad06ff5ef4ee97982a5ef78fe53d5cd1a9aff54cebf4063ebb4ef055d42201cbfe45c90b26180a52ce5702a9c038d5fc046b4288fd0e7468812ff94623814d39cb98a4cc196ac11abe3cc9e94e882c574db8c08e95e5dc3edf7710ec9aefef0698d8e8b36836d3d3534580c992bc099a2987", 0xad}, {&(0x7f0000003f80)="20d56ece3e1463ffdf5e59b991b49a9d3c6973f732fff7e9852f6862ad5cc9e1d99ae697af87d46a8ef4c029f8307460e8118a452117b07ab902b596396a7851e23e30ad8f74ab7beed2d87d484a6c782ff31c7003f4e91a054e5e265262e9", 0x5f}, {&(0x7f0000004000)}, {&(0x7f0000004040)="014f53ee557374c6ac1b285f35fc8334364050f206eaeb89260c3240628c4a2bbecf8c21ba136f4bf36e2f9b", 0x2c}], 0x4, &(0x7f00000040c0)=[@iv={0xf0, 0x117, 0x2, 0xd7, "2f3a2126e428fdb9738db9869796d456362ea4db64a98807ebb3d1f15fa85ee2500ae3757def71f676494a41ede01a28064e31124575655be3191fb5d38792457286e36798475671ade16376dcf0106d36d4c3cefcfd326c0fea279a2b2947c18383b7f3b7f2396bcd3e35b6de468039f194d9b083da71a861b6e241e8613df91a80aa6634070f134bbf26b274043be77c1a2bd8f39df84afe7ba71442158d02e468c7cc60492fa7f8ce81a34d293784241716f992bdfa3e7bdaa6b43c479ecca66119885bf63137d7031d3ec4d949d51ff2639701c6d1"}], 0xf0, 0x10040000}], 0x5, 0x40008c9) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000002c40)) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f0000002c80)={0x1, 0x0, 0x102, 0x4, {0x1f, 0x7, 0x8}}) 03:50:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x2, 0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000040)={0x8, 0x0, [0x0, 0x8, 0x2, 0x8, 0x1ff], 0x6}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x488100, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000100)=0x1) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000e61300b5950000007f000000000a000011", @ANYRES32, @ANYBLOB="1400020000000000000000000000ffff00000000992c6440f8fb49bd3a26954470ebda93f8950c8003523a55c39db459eea8f0187adae28f6c7dd6ce1b9c8ee83534a3dc7801ed78add4eed402aef45f944f020d79775715b1132465119c8a8ab2d19b0f13e283bd772f274a9df92b470105b636270100000000000000b301db2c2f996971153051fb601298260466b36b173cc06cccaab55cbaa97c59fbe3b112d31a782ab397de61b400c2926f681a9062bdcac92bdbc795"], 0x2c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000000)={@local}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:50:28 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000004980)={0x7b, 0x7d, 0x1, {{0x0, 0x4a, 0x0, 0x9a4c, {0x1, 0x2, 0x3}, 0x59150000, 0xffff, 0xffffffff, 0x200, 0x1, '\x00', 0x3, '-)*', 0xe, '-eth0\xdcsecurity', 0x5, 'vfat\x00'}, 0x1c, 'eth1:\vð1vboxnet1(selinux\x94', 0x0, 0xffffffffffffffff}}, 0x7b) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(r0, &(0x7f0000000100)=@l2tp, &(0x7f0000000080)=0x80, 0x80000) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f0000000380)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000400)="9c409cbbdb49421390f0bb2183f334794d307a58413d4f985643078f553475149e1d9fa8d05b6c04362d6a24bdad4143cee9970cd18abe76c23416020e2684d944168c5da4d0f13a042b1615c7127dfbf134f4e9f0d6e3bad423ebe42d392264117bbd726a0de6e2ef06a659c430a9ac580e876ec03da3a7d58d55a722ce9fb4103e685a901e2adfa92cb49065c0a65768b4d51b4c9c401bbe57216f04e8252df6f1ce266c485d4b731cd503062c91fc6258b174a2d8c1b4e041ab611dfe303194ca111be7b5fd39cf030942d8f5244ff9baadcb259bad61fa77eebdbe", 0xdd}, {&(0x7f0000000280)}, {&(0x7f0000000500)="1833ac3115e9d04e054964c91080b35315d292dfe09a40c89407f7dca92607bb60ef3724f02f24076f972bf25847433306f3a0873e7f7f95f1bda3aca5145d44f9983ef0349941c1bcd7b4ecebce7b28467faee3fb201c0f27af5cd28e464ffcbbbefd4f4c70d15cf3ce9e4595163ecf73738077946761c28cd6abc96dca8b06c2f0686bfdfc8bf4acaf49101a6840353cead440405ac0fd", 0x98}, {&(0x7f00000005c0)="e0f112a58098e03634bd708b9f05c010749d237bab26d7c184cc20f71947672258dab72a6fe61b4291e39f608cdf08fbed605f22a5ec327bf8e7227b3bf4a43a4f9830c60350529906e99914bdcf738b54f9836032622784182a93fb3bfa094c57fd992b51d37e1106b32e5aabc780201f2d0361427893b9fe70ee0cbab255dcf5453afb0e4ec1cefa7f71479adf5080e0cfd564e337afde9de5e134973d115b980dceb2cf5a80e92f34c0e5d99819017b23e841eab8e67d7e5680b3cab768027fc53b58aac4715916ad8d75b3e8b7578eb9774b0c166c4c335fd59e6541a6307ce2d5b2faaabdb6930884228246800a24169e44e348", 0xf6}], 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x488}}, {{&(0x7f0000000bc0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c40)="9fac6f5fafc9ed50bf35620b6f8e2fe9a8aab3b8f8e7f3c1787514d804e25596960a258aab0e0d655ff47cbee2dd2e4cb6637fad83d4e0d7e74a8bb614170967f09b6be3d2c2958c461cf4ed0be744132499d465eca578b647c0a6060a172476a2f4bdd55ad400ed965d8024c6841f0846117766bd22e7286944fc31c9407e965b2df046ee6bbe691153c533871dc8752a075750d33e1cbe5fb17fa7234e1cd0147df583a6dc3c81679a93db2042e5103903f7c56e3df009dc09449a5acf396f240b8eb34c91c0aa226cfb5a3ee5aa261935627584fe89b74c6021a303cc9e303add5465f4a6099950e88de6ccbbd56ef974", 0xf2}, {&(0x7f0000000d40)="7eb0293b9a7e0b9ab0d8d3803c238dfc053d859acd41f65b750dd996c4100b57ce34315c394f368770cbbc55176db999ce41fa408350072c81f35212ad409e8bf146f9c0e6e2f3c61f4129330b0148d6818df6626202f6978c3d01deee97068fbd323375f4ef5e23ef47fb7810d89264308aa2454a9fc899d5844d2ce63927f6196e3b9d4a508b968f69c2ccc7052ab8ccb682022d2b3338cdb9377bd2fe6fefca78e93245013d35d059254c83aee5af27ae5f933ca4a4f4dd4049105c303b8a63be7f5d8be7a54581d0514eaafdf8ecbddad0f2539f7abd709e50a5a5a810", 0xdf}, {&(0x7f0000000e40)="7b68577206c2d6a70726760b4153a9fdbc539e93367d6bd784041450ecf459148422d964c3064c4664844b580db66f40c2131d45ddc5cdf05566", 0x3a}, {&(0x7f0000000ec0)="5674bd41e9cb08790a7a6f2161f7dbd592ca3668b2ce69b5134ebb170729cb4fd6f9894cac72c7f7e3ba33123bc5a8471c43b17bb9315983ec6365d31e9c4e7edcae4e4d46cf7d0ef268d8005fec53d8efa62bc9d07957f203185923a4aaee6b1b585170e535037fce3019093268c5dc1f264c7489ff99a39ecc8de43f4a4235a9d2e6b6d0328557bf0627320d247ae37ebf20e99a8a27ddf6203a43aebc1853e23dce328b0f8b5155dcdeb0ae29658a1763c610ba1bd3e64314ef8569ba3c06f97e96ec967b583f57cf2e8bf9", 0xcd}], 0x4, &(0x7f0000001000)=[{0x18, 0x113, 0x0, "081b54d22980"}, {0x78, 0x119, 0x7fffffff, "26f851daf25fc96da00f90e0bf5484c732c2fef30ea5def0ff31c94a934b9173e68cd633c5e754c0c66a9b12252d950b106f1e9c5d58d70205fbdca1e3c2fe39484a69a22b2b22f1327d393eadeb9e7bc859663f77bf6ede1ebaa55b2f93a92814"}], 0x90}}, {{&(0x7f00000010c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001140)="88cfb70f2e0614e4629ebb52328668", 0xf}, {&(0x7f0000001180)="9e407ec899f0fbd67cfc3fb5130dcf52a9ef0f2a27944b0a8c8f0600cf847bcb884413986a", 0x25}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)}], 0x4, &(0x7f0000002240)=[{0xe0, 0x0, 0x7, "7bfda4c81b2222bc4141a1c6c8e1497bbd71739bc0c93e77f629bdfb1b5ce29c60644bc7c5bc1a040e75c067380adffcdfbe72b14e82a39d1eae803ba23056c12e5642325953cb735518b6eab6cc843643150acbd9cea518dc7c58c2cfcc552588ed037e42de3d460a9c51d59876c5ec1017178d7031f50a3049e7a0030fd5417dba2e8a9636b4d75702e46480e4af4dfee2b1a96ccc13a088fa8c6bd09665cd11df80e611e0b721b366bf5b87c9cf2e01a722fbc17fe12f530c0fc0139d25203ebf54d588a5fcdabd921bef746172b4"}, {0xc8, 0x0, 0x0, "7e7d48cc29d9ac4c44409118859f4342e7884b7ddc022fa65b2c614d7e7d5849fa15cdea95ecd922418c4ef0a99243c0b8e332491de7393a141068a58e683dcc6eb1ebe21bc2fc46e6a4f9a281e10108aed8dfac2fc7f67d3f04e208a7e4ab5258078447808dd78ca14272462edc8eba82c3d183d668d371e248a2723a378f569597e76915e8dd0505ac0a9d2a6252ec3bfc5f1a5de3b00ffa86909462cce415d169c35209419b1d3c7730a8a9aac7da1f18fd9f1087"}, {0x1010, 0x10e, 0x7ff, "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"}, {0x30, 0x10c, 0x800, "5388e89656b511f5c77a39f2be73df7472621f1f6373d7c8dce0269f29"}, {0x100, 0x114, 0x2, "06d037ce1617033b2a8e65bdab763cd2e7ef61a6ccff16684cb06863838dd15e500e2d141354553d618668a039f398b2a32f0a2e7a939332dc0b9a3ce2a323d49ad2cc43cec6704ee8ae22767e03fae1eb2a74572a498659cf182294ca108fd78d0d42d64c69a7f94ddb1f2d463bceae951981f8acfed8f3bdf9e39bb3dd25ad11e6a6e1c11090e8837553f6cbef6d743e933b07315ea834de13aed8288439d7d9274c1e2903993b0dae14d645b698ccd0a53856edd096d91683b978c6567f747a682abd1511795f700e2da4f11aed4940b2c763c457cc79672de34d2419a9d99256e24b494b3f5360c8"}, {0x38, 0x0, 0x4, "6ceb2bc952a2c046e655c1e45f08bb2dbefe83fb77a0beb7839c17f1ed362780f5c0"}, {0x98, 0x115, 0x1000, "e80b733e84dfdc0140ee4d9a048d37492d9f815c313684da0f9173df6aac71d1d845b1a4fb407fc693c01589b8456a6727c30f9225e191459322c8372dbfe0901e32346d6c4883586f9f372baff21bc37147a19ed85479bf5272832ea96a128cb7eb8d80d92d3705a2af6262701192017975bb322f5c902bec29edc04057bc33cb8a1db6"}, {0x1010, 0x115, 0x1000, "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"}, {0x28, 0x117, 0x2ceb, "9888c450decf103dce8af82cac5eb0804bd10717412056"}, {0x68, 0x118, 0x3, "702360f1db2d4d1e27fd421eb9b0e6052554b08d02e953c5fe3293d3a4a07e26e095921fead4f3a6e9680cffd4e37b371f9ffb264fb5ba5a1d6174aba186085360f71657151c81dafd837727814a784cefa5f4cc"}], 0x2458}}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f00000046c0)="486344a6592edf2f03d63c71ed38fd885368ac81579931938fbd2b02fbf37b03105d50d4c63146439c0d9f6407e0c2981a3527b376ecc737b5729bd46c06a6d6684ca3894a5e782c06b620d8214afccc18bcf6ad1da9d64042fd4cbd6c1b350096464d3afd9376d890c035d960e8286c974c85722118d65f3af8a71da69de32e622571831ff476194dded7f3e2de29ff194c329757adb21053c2b63adfb4dfaaf30b0706c021e903ef17d513ca38afc9e13d0652657246f270a6e6f9d110558bb8a7360a7c62a0df40ce24c6e2970cfa0bc0", 0xd2}, {&(0x7f00000047c0)="7f93cd2c78591361ac88958695c4fd486f630541c5d8efef21148af0e904c2506bc1870657c63ef12f7227844e023a39ff7a302dd9522bf8d7a9925d6ff5fe75fc12d02349985e8e9a7604f8bc7240e2985c6456e0b724035f9d37", 0x5b}], 0x2, &(0x7f0000005100)=[{0x68, 0x29, 0x3, "0a8b1d7f4f1873e4f80e54fb4d3cc9e577d2361e40ba24ac380e418ebf85aaf15c30121e030d4116ac230d2f8a68a1a5529b2d0b224503ce0dcae3086dc6096bdc41c5d90cceecc4cee5115370acc13343aa"}, {0x80, 0x10f, 0x4, "d04f18e7a7ea6c56ef414bdee796cd459e944b97133a18871e7330e3b339579c38448592be73637861bb13eb324649385b50aca1575e4b90930aa9162b7ed7353246f0f51d06aaa8e415eb84e344e4abfb8997e2eca4b442e44545491a767b47621b83ce6cd891374ca04a16c08e"}, {0x58, 0x10c, 0x1, "3effe8405e542bbd2fc3a6f0f60a3d66010f73245692a4f00e1d8b0477038304cd9fed770138588aa695717e20c112e34b7b0609031c70b8bac39e4a4f8e0344019990c0d39e"}, {0xb8, 0x107, 0x7, "63e714528c671217ca3073e2efd9837bcb8465da4740b2cb5b8d63942056ac8a5bf60c34155166f0a7d1ce3033df3fb5f56b9bea2d745cfb01c044d88c059b83ef4518c7d919121e9d6b18b2987d4bd18fa971f01770a17853e3d7f5b428d9ca925c0166cc14d15ed45971c45a8cca18d212a46dba2b0baffdd3dd2bc1918142df79f7498485c0700117299e8d45cbb50c2529ce1f1d1ff6da7c6d9837f497a761"}, {0xd0, 0x1ec, 0x869, "7d36b9ce3d9f06bc5db2fec960db5524b1a4e45d7d497b4ae03d94f9e2f6a63dfcf015fd39ee6af3b823be1d49227f388d0d8a18c9cae85cdb06791d6395859393abb1fbe70dcb71cb8b22c77ef9b5cdbd771351463bd2903b03cbdc741e11705502a68a8e615c11645d8b5baf29bf0e59f3de40ed0c67fe36ac9793827f90c33258ffa0881299308e75f60d0d1824d9754af4ab1375a43de6e000e9bfb82b909a0f3853d9c11750c1d90b0b57399ace93f69205378db30b18c25764"}, {0xe8, 0x116, 0x0, "277f8e3d9438dfdc7d81af8004187dea98ab11d2e5f2eea1ac3af4567fa23e55377be3a8b39c05240dd0b88c730e38265a552e043a363badce7d86d91eb7337acdbaa089ba9fd7a108a430e0af1a89518a3803a6eb5a190d7cad82fd347867275fa7c9b872c640d2ecc343a799fa1224724d389ccfbaa7e1046bdd424f6e5e0e1402d3574edc39e663f26b24e2fe9b32248c00ed05034b9256cefa72be52502f7c30e466c1fb9f1a0f077a9268a8990286b2a3094d9a793b2d3612ddf8abe0db8468368f363d29f4feb184443b4b1b8e1b9d4cff2db1d1ab"}], 0x3b0}}, {{&(0x7f0000004c40)=@rc={0x1f, @none, 0x20}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004cc0)="659bdab6a99c3aed13a4b8d3f0d63bcb1c8ab316715e8a9c68fa4bcb8db2f197c822aaae847be9b00d3cd0f52e3c0aadc6aaf60c7b06d8c2c224b1ad56d4370768855407751d0d5707cff82f7942457687f044bab5c0ab", 0x57}, {&(0x7f0000004d40)}, {&(0x7f0000004d80)="cc923c139a915738f311a43e27466aa18cb17c0fc3cf3b90adee667d4cca85e8cad410570133436e359091c5edec956d7eec69a00ce1629e747680bcaa42d04331f0112dc60175029959647546203aea6a521fa3e12825f3209da1ef813fffb665dea1b60872decf3b9bcc795d6d785fa4f145570bf79090a19704f63fd6622797bcf873bb449cf5c176c838606fafac99d2ae87915c363f2358e700e7286fc6acaa877920ea7bcad6301634717ba6c6761213c7bb9e814038fd97fe7802442fa0fffad9757e91575f6bf19a9ea7e2", 0xcf}, {&(0x7f0000004e80)="815afa7aa94f0c8d83e19cb2c7033b542e873cf5eab78e7b7cffa905b297158d639803958c5b4ede25a8c9a8033ad17be0", 0x31}], 0x4, &(0x7f0000004f00)=[{0xa8, 0x104, 0xac1, "901595b14bdccc3924cd65dba280682efebf43d4530d9786128f1faf77d76b804b4c58b3e5ad8ac70ca8969f3172a3f93a59985571d69bd1d5ebae7c067fdebe8eb4a0202d3514271f16d0dad9c20c5ac3d3c2d8407c7228daf3282a5ad0735b4e3905a6573762fb734315e03f9f76de099bb3918aa3c609522fdba61ccf78c16450fd940b54d08acb0bb8bd8ce58036a0f3b63f"}], 0xa8}}], 0x5, 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0xa2dc6afed62fd250) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000300)={0x100, 0xb, 0x4, 0x20000, 0x5, {0x77359400}, {0x4, 0xc, 0x36, 0x1, 0x1f, 0x1, "bf4a1e01"}, 0x8, 0x2, @planes=&(0x7f0000000180)={0x8, 0x5, @fd, 0x9}, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r8, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 307.756038][ T48] i2c i2c-0: failure reading functionality [ 307.765049][T10792] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 307.765985][ T48] i2c i2c-0: connected i2c-tiny-usb device 03:50:28 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xfffffffa, 0xb, 0x4, 0x40000000, 0x68ff786a, {r0, r1/1000+10000}, {0x1, 0x1, 0x1, 0x66, 0x1, 0x9, "39665ea9"}, 0xc54f, 0x0, @offset=0x8, 0x9, 0x0, r2}) getpeername$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) [ 307.812348][T10792] FAT-fs (loop1): Filesystem has been set read-only [ 307.832241][T10786] overlayfs: filesystem on './file0' not supported as upperdir [ 307.854666][ T48] usb 1-1: USB disconnect, device number 2 [ 307.872721][T10799] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 307.893906][T10807] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 03:50:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) 03:50:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f0000000000009d31f0aa0000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) 03:50:28 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 308.198348][T10831] IPVS: ftp: loaded support on port[0] = 21 [ 308.584336][ T48] usb 1-1: new high-speed USB device number 3 using dummy_hcd 03:50:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r4, 0x72dd, 0xfffffffc, 0x9}, 0x10) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:50:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6a3000aaf46de08a9c4589b03f1cfa37d472421bf1c52e2ac27a3df393de9e27f933cecf9b00c4c9d44441e0d923fb8b86e240fd3db8b5d2a17810055abf5de448121584a307a2e78c8c000000000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='squashfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 03:50:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000040)=0xf8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 308.722323][ T48] usb 1-1: device descriptor read/8, error -71 [ 308.748897][T10831] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 308.761492][T10831] IPVS: You probably need to specify IP address on multicast interface. 03:50:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}, [@call={0x54}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 308.787491][T10831] IPVS: Error connecting to the multicast addr [ 308.821034][T10878] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 308.829711][T10831] IPVS: ftp: loaded support on port[0] = 21 [ 308.850581][T10880] FAT-fs (loop2): bogus number of reserved sectors [ 308.882308][T10880] FAT-fs (loop2): Can't find a valid FAT filesystem 03:50:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) userfaultfd(0x100000) [ 308.942324][ T48] usb 1-1: device descriptor read/8, error -71 03:50:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f00000000c0)=0x9, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 309.439685][T10874] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 309.456762][T10874] IPVS: You probably need to specify IP address on multicast interface. 03:50:30 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x228042, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="6378c53d4c2e48df6cd8b67e0519cc56aa4e10a8c228b5c3a8f825bf24a31518f49d68f3698b510b80e45fcd2da33000e46b9f065310d10f18a5cfce8e18fafae4a0530d9864eb9a66f2912258392c25ef205c330679849d7b0ee232d7c0294c242c641db147617388cc994f0b8e3250a3e83bfcab8da144d59a65", 0x7b) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYBLOB="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"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="fb8bf3926d19b080693a0dfe4b48da6da48741f49feb217200a1b5fd079639127c9ad65059a9b4aaa826997242d2f44b96b04690d61f968e668968c980e9a61d7217ad9f320ac79f", @ANYRES64, @ANYBLOB="0000000000000000000003000000"], 0x3}}, 0x8040) socket$packet(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f00000000c0)) [ 309.488409][T10874] IPVS: Error connecting to the multicast addr 03:50:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x11) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261770000035c00000001bc000000003f000000000003c00000000000000000c103000003000000d803000000000000f8009d00fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038007374617469737469630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009beb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000ff0300000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r3, &(0x7f0000000080)=""/157, 0x9d, 0x1, &(0x7f0000000140)=@ipx={0x4, 0x5, 0x8, "bc402aa5b5a8", 0x1f}, 0x80) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_BIND_IP(r2, 0x0, 0x0) 03:50:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(r0, 0x49, 0x80000001, 0xe39) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @ipv4={[], [], @empty}}, 0x1c) getpeername$inet6(r1, 0x0, &(0x7f0000006600)) [ 309.735267][ T21] tipc: TX() has been purged, node left! [ 309.805843][T10937] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 03:50:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$fb(r5, &(0x7f0000000140)="08fb8485c73ded5a80623334e2e276b2b2ef4094c49681836ec716bc92f13e4c3d1e6458c7c5f6a24fe6dc1b0a26e73b4977da8761ebdc6c455a5ee9252308328a37ace8fdee2d8d8dae9586c644e32dae643567d36d68e2d1dbfe411f351c29e5cb98b87ada4cd819113222db9181a834c8c16210dceadf6cc1b2a5fddc18da917271cb4bcd8ee4edeb1286c0dafb31514f8391457a79d799f4ca56c696f803b6faa9c4862b10c65482f8439f221094c7c53746c4810311e72654682e04b78755a137e206c9d0b88a55e3cb48e797920352b986581835c627341bb501ae51fefc04", 0xe2) close(r0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x1) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000140)=0x4) getsockopt$inet_dccp_int(r5, 0x21, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c00000030003307000000000000000000000000480001004400010009000100766c616e00000000300002801c00020000000000000000000000000000000000000000000300000006000300000000000600040088a8000004000600d1238b9737829b4f5dfa693799871b9da3e760d9bea34afb5523dafd4f9d55ae127ec1a11f384dcf5189da5f562918d1304d32589c476a9749611e610dc6b30700b1ab82c10bfaf58bf72b7201c48379166f882ba26af3545ec6e47e859103ce9918cdc3c971e32c6c5f2fae1803e826df67ca7e2fea7baf901ad8"], 0x5c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 03:50:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x11) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261770000035c00000001bc000000003f000000000003c00000000000000000c103000003000000d803000000000000f8009d00fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038007374617469737469630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009beb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000ff0300000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r3, &(0x7f0000000080)=""/157, 0x9d, 0x1, &(0x7f0000000140)=@ipx={0x4, 0x5, 0x8, "bc402aa5b5a8", 0x1f}, 0x80) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_BIND_IP(r2, 0x0, 0x0) 03:50:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000640)={0xfffffff, 0x0, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x990a2d, 0x4, [], @ptr=0x3}}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000000c0), 0x4) r7 = syz_usb_connect(0x5, 0x36, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r7, &(0x7f0000000040)={0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x400000000, 0x0) [ 310.157037][ T27] audit: type=1804 audit(1590119430.688:10): pid=10953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945150479/syzkaller.0P2zrI/12/cgroup.controllers" dev="sda1" ino=15817 res=1 [ 310.195548][T10962] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 03:50:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022bbd7000fcdbdf2504000000140005000000000000000114000600fc02000000000000000000000000000108000c00010000001400050020010000000000000000000000000001080004000000000008000800"/98], 0x68}}, 0x4000000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000032d2502eedefd48456908eff56f0985610cb6c10a6e6c3ac8ec3a22f4b0ddcdbd24e5237599fec3ef8548dc6493509e6b3dce9dad3c1d7e20e77fcb0a198fdfa19e3caec3689fc31b65e272965ab333e03294f33f29f814b5e71da46906411b0d17ad7443fe84640c0b0909f8fe97e9e4a5da07410d8291ea6585603c0cdfa81deb43e4c83ae229170f8bac6f672e69b041728f8dbfe87f6df5969e5dab798b071bc25baa7f76dbf48d42b5cdbfc99c12506398bb424c486503c92001af67a7e89b8329a0b027e9c2e7e8f9849299dd67dbc5ef8d4a762e5a70f9932171d7b864a8720bb43be27e80e64b12ed0498931", @ANYRES16=r3, @ANYBLOB="000427bd7000fcdbdf250700000008000c000300000014000600fc010000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) fremovexattr(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='system.mf5sum\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000080)={0xfffffffc, 0xc, 0x4, 0x200000, 0x10001, {0x0, 0x2710}, {0x2, 0x8, 0x7f, 0xce, 0xae, 0x0, "1a6b6db4"}, 0x200, 0x3, @fd, 0x4, 0x0, r2}) timer_getoverrun(r1) [ 310.209271][T10957] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 310.262354][T10957] File: /root/syzkaller-testdir945150479/syzkaller.0P2zrI/12/cgroup.controllers PID: 10957 Comm: syz-executor.5 [ 310.323484][T10972] IPVS: ftp: loaded support on port[0] = 21 03:50:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x8}, 0x16, 0x7) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x1000, 0x4cb, 0x1, 0xfffffffffffffffe], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:50:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x8, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bf6614dd68622cce6d98faed56525a4b"}]}, {0x4}}}]}]}, 0x6c}}, 0x0) [ 310.502842][T10978] IPVS: ftp: loaded support on port[0] = 21 [ 310.622442][ T9748] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:50:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x8, 0x100050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x468, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f00000002c0), 0x4000) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x49, 0x2, {0x10, 0x4, 0x3}}, 0x14) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x38, 0xa, 0xfe, 0x8, 0x0, 0x0, 0x88420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x20, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{}, "56edb3700aabd092", "5ba0895a4521ed0f7b57432014f1ee5f", "c15c5b92", "8c8e18a9c106bd1c"}, 0x28) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340), 0x0) chdir(0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$TIOCNXCL(r2, 0x540d) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xcc083, 0x0) 03:50:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={r6, 0xd6a}, &(0x7f00000002c0)=0x8) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000413e6bdee9a0c67a3c13d3b00507", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x2}}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r11], 0x60}}, 0x0) [ 310.792488][ T9748] usb 2-1: device descriptor read/8, error -61 03:50:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYBLOB="dad9051c061c6469d28e", @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7fffffff, 0xe53e5d8a19340751) splice(r6, &(0x7f0000000080)=0xffffffff, r7, &(0x7f0000000140), 0xfffffffffffff001, 0xc) [ 310.957485][T11042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:50:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000200)={0xf0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r5, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0x4cc4, 0x7, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x6c}}, 0x20044850) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r6 = socket(0xf, 0xa, 0x1) connect$inet(r6, &(0x7f0000001100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendfile(r2, r1, 0x0, 0xedc0) [ 311.062463][ T9748] usb 2-1: device descriptor read/8, error -61 03:50:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x761508e1, 0x7ff}, 0x200, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() tkill(r1, 0x1000000000016) getpgid(r1) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a02400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 311.334037][ T9748] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 311.523408][ T9748] usb 2-1: device descriptor read/8, error -61 [ 311.551559][T11044] team0: Port device veth3 added 03:50:32 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) [ 311.718103][T11052] team0: Port device veth3 removed 03:50:32 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='./bus\x00', r4) lseek(r0, 0x0, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r6, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r9, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x44090}, 0x20000004) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 311.792406][ T9748] usb 2-1: device descriptor read/8, error -61 03:50:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={r6, 0xd6a}, &(0x7f00000002c0)=0x8) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000413e6bdee9a0c67a3c13d3b00507", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x2}}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r11], 0x60}}, 0x0) [ 311.911445][T11068] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' [ 311.912160][ T9748] usb usb2-port1: attempt power cycle [ 311.998594][T11068] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' [ 312.027206][ T27] audit: type=1804 audit(1590119432.558:11): pid=11070 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir079385479/syzkaller.qAGbcP/28/bus" dev="sda1" ino=15855 res=1 [ 312.033106][T11075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.110233][ T27] audit: type=1800 audit(1590119432.588:12): pid=11070 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15855 res=0 [ 312.149553][T11077] team0: Port device eth0 added [ 312.244717][ T27] audit: type=1804 audit(1590119432.638:13): pid=11078 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir079385479/syzkaller.qAGbcP/28/bus" dev="sda1" ino=15855 res=1 [ 312.660690][ T27] audit: type=1804 audit(1590119433.188:14): pid=11078 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir079385479/syzkaller.qAGbcP/28/bus" dev="sda1" ino=15855 res=1 [ 312.686976][ T9748] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 312.705911][T11078] syz-executor.2 (11078) used greatest stack depth: 10232 bytes left [ 312.772279][ T27] audit: type=1800 audit(1590119433.188:15): pid=11078 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15855 res=0 [ 312.837721][ T27] audit: type=1804 audit(1590119433.188:16): pid=11078 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir079385479/syzkaller.qAGbcP/28/bus" dev="sda1" ino=15855 res=1 [ 312.962034][ T9748] usb 2-1: device descriptor read/64, error 18 [ 313.012201][ T21] tipc: TX() has been purged, node left! [ 313.162148][ T21] tipc: TX() has been purged, node left! 03:50:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x13) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8900, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000004001fff000000002d478b0f0000dd0d706b78903f90769cdca67034d853db30030b866e3ddb451a1bc8b01ea68ffda1cf7dcb51b21f65e462f1f463225b618e21f4c2b72c263a117fbc8073ab682a947f8564473ed42efb5ba41c71792b49aa8600000000000000000000000000d7ae6e028c0fd077835c5807f8ee41aafb7306a7c602918746ace623ac638f3a5a1ef29922f86aba6e0b796ba2b31045ae", @ANYRES32=0x0, @ANYBLOB="0124000000000000180012800e00010077697265677561726400611b04000000e9ff0a0098c76e7638dbf7991cdaa850c22dfddfd8643690d90351461ec9471243be0b88896b29a0036a0ec33da3d0267df1884506643855051514b1686d2e0f3a65a5772e339e50b0c850261b1b6b54c4bcd3fe6c2675ccefd1fba193e8e05ed4b4c5f2098b12284fbe44ad3c9b90971d207124e4f83ef9317407d36281f76340dff925c6559b29bd42d39c13da3317cf3767240b5b3e7f20e80f294a81e0043755db667e9dd1686807f91bb0a2998c9a3357137a9cf9734ed10adf43351233777cedd7940ae40d3a78e0fddc70ec3d80694a0b59baf0ff59", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) 03:50:33 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:33 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) [ 313.322151][ T21] tipc: TX() has been purged, node left! [ 313.447746][T11104] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' 03:50:34 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:34 executing program 1: socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)="8d35813178be988ccfe5bf53f29248c67c79420367d00220cf0dfca2ce49b768ddeee3c2c4a5fc5e25bbb8e394dba67eb976773b466eff94b51f243c7cebd842eb57954671f0feddcae53439", 0x4c}, {0x0}], 0x2) sendfile(r0, r0, &(0x7f0000000480), 0xa198) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}], 0x4) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000140)={0x21, "e9f7e9bae6b7932e6c77c95e8899f606a3f1dc82b480363424c2d3bac41bbe09342297c32f349e4846d6666e6f63f6b1b5a4b3d799ce9d27062b2e6212d60c9bd7d715beacb0b6c273b60db6209fe830737579764a46cd3d81aa567e0e787fd333ab99879048890d083f390dfde6aa9ddfa786580b2eb91faed6d6553ccd16be"}) r2 = socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_aout(r0, &(0x7f0000000600)={{0x10b, 0x1e, 0x9, 0x3c4, 0xc5, 0x73a, 0x379, 0x9}, "83ded246f6944f4f2aed1291986509d67267e5f1", [[], [], [], []]}, 0x434) ftruncate(r2, 0x0) sendfile(r1, r1, 0x0, 0xa198) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6, 0x1}, &(0x7f0000000080)=0x8) 03:50:34 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) [ 313.878290][T11121] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' [ 313.947425][T11124] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' [ 314.058044][T11118] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' 03:50:35 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000580)={0x10001, 0xad, 0x4, 0x7fff, 0x7, [{0x5, 0x9, 0xffff, [], 0x2100}, {0x0, 0x7, 0xff, [], 0x3000}, {0x80, 0x2, 0x40, [], 0x802}, {0x820, 0x400, 0x8, [], 0x80e}, {0x3, 0x9, 0x5, [], 0x1000}, {0xd897, 0xfffffffffffffff8, 0x0, [], 0x200}, {0x1, 0xfff, 0x9, [], 0x200}]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000580)}, {0x0}], 0x22080, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x2710}, 0x3, 0x881}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x0, @sliced={0x0, [0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0xae, 0x9, 0x0, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 03:50:35 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:35 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) 03:50:35 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x9, 0x8a2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, 0xbfd, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000400)=ANY=[], 0xfffffee5) [ 314.800652][ T27] audit: type=1804 audit(1590119435.328:17): pid=11147 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/19/bus" dev="sda1" ino=15878 res=1 [ 314.890963][T11150] cgroup2: Unknown parameter '£6 "Q4üI€.ç5£tŽ dÂVÿÉiAŽ•‡O„M*’+Ý›‡nælñ»_R Ô–ÌÕèÁ.¶¦ë_¹Âl"¤;‹ûoÃÖñ§|ˆ•<í -yµº ' [ 314.968021][ T27] audit: type=1804 audit(1590119435.498:18): pid=11134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/19/bus" dev="sda1" ino=15878 res=1 03:50:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x9, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:50:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x2}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 03:50:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0xa, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_USERDATA={0x58, 0xd, 0x1, 0x0, "ce34bed248ef000560583d23659bfc67c25c89c73b38d52941996d9e5ae1fa3fc37a82b2050124d3c053d6f30f5fc90eb11667acbe4a461530127d170462851b971ab2d432ee2dc81dbf207dcb4e4a3b40038441"}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x24040000) 03:50:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0xbaf6, 0x7fff}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x1000, &(0x7f0000000440), &(0x7f0000001840)=""/4096, 0x0, 0x0, 0x12, 0x0, &(0x7f0000000540)="f8dc0ee75b93892987281477f6688873e51f", 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 315.305771][ T27] audit: type=1804 audit(1590119435.838:19): pid=11142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/19/bus" dev="sda1" ino=15878 res=1 03:50:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000700)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0xfa}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @empty}], 0x4c) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0x59, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909cc, 0x5, [], @value=0x6}}) linkat(r3, &(0x7f0000000040)='./bus\x00', r7, &(0x7f0000000280)='./bus\x00', 0x1000) chdir(&(0x7f0000000340)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') [ 315.430424][ T27] audit: type=1804 audit(1590119435.838:20): pid=11142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/19/bus" dev="sda1" ino=15878 res=1 [ 315.627627][ T27] audit: type=1804 audit(1590119435.878:21): pid=11142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir566160661/syzkaller.Yz2rdr/19/bus" dev="sda1" ino=15878 res=1 [ 315.694688][T11181] overlayfs: filesystem on './file1' not supported as upperdir 03:50:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r8 = socket$isdn_base(0x22, 0x3, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = dup2(r8, r9) syz_kvm_setup_cpu$x86(r10, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0x0) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x1b0, 0x0, 0xd0e0000, 0x0, 0x100, 0x2d8, 0x1d8, 0x1d8, 0x2d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x1b0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@rand_addr=' \x01\x00', [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 03:50:36 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x6538, 0xd, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x240, 0x3, 0x0, 0x1, [{0x23c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x92, 0x6, 0x1, 0x0, "8e133794c4a3d886dcc7e838dc704f6bc43374955672e4fb4a063c0f7d9ac14b2e60072a5be51ca7cbf95954c02d78ab9f1ced0ed614082d654d968eaca1ae5303e49e08300c2a32833ccd69916399aa275b1fbc71c89724293ce4a9c06f5058ad7d64fb55fc6f419da86c80c872f7e0edd295f1af481d3d23ef9aebce4b27afd29078fa68bf7f79c6f9cba8dced"}, @NFTA_SET_ELEM_DATA={0xcc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x87, 0x1, "080fc29b9ee926b0dfa3cc32cc62bbc8df47f1e120f0aa4e238cfb8e80ef9735d00566038e5065cab073c6164a48ccfb3a7fcddce02caca7c931b913376d080a176aa51052ac1912974d7c76ab43a49c414203ab984dd27b9cfa34866cc675bca79cda36ca75ccf1c6665729a4df516e4714790a0b4f72d08a127dd827d1ecfdce8f66"}]}, @NFTA_SET_ELEM_KEY={0xd0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6b, 0x1, "f6b7e06668b3e317938e1281750bead1183ffab95a102c62c3bfbf23696dcc0abe43231a28c3de68d09172b75e6ce35efef849784052bacdd9d617cfdb265134d3c480a9a86152821ef6798e406dcb73c23b2434fb4cef6ecdf3ce00166fe9d36a40c350789604"}, @NFTA_DATA_VALUE={0x44, 0x1, "6d07d9c4d5bf33084c9c6b10f3fc6ba2abc47532167744efa4a4b58846eba044cee04717c341933f94ff7f21f51554d16573cdc3590d8dee96a8523f794b825a"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2a48, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x1110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "607929c58cfd5cc309af463f1aa93d6c8241b263b11c0ff4f6c61bac5831ea0752d2d20af4af49251f44a1f71a32a31fb37408193bdde5665724e6932b768e5f29653cb3be26c124df6ea7dcb0eb1ffc4174e8c27f662ffdab46f08a4e03a3c1c4a999dc539ebede23a80f2a3fbc662540accd7d2ab013a9261369fe6bcfedf1de1674598c47b713f61e325dc03c19a9c69a5f6001619ef4c1341daff0056a190bc8acf0f3b073a0a2ae073c9acc21d47d8d4e6ddf925df61cef8b981417035c98d2d8dbfb2af50e4ea797736c40c071f9aa5cfd3f0d9ee7152a5997ad78357c4e92ee6eae031428f606535302657ebb7526ab83e10766f8b5394403d04a5804282322c9593bacd6679d870980a69e3a36ce8133dcf7a26c15b5c858d66726b317c5e54ea4f41fba8d439996485266717318478fb1918a80ef941192be818acdc493c676604f57ef71a796b71d3ef46687fa523a824e8ce896a8c0f81ba8007f09a86a9fa3e5cee3e1c3d97f9ccf79afab95c2d8d70df9ce0b856ccfea6226d4f14a6a11a145d9d7888ee4fa71232d5ad53d146ca2058709cec4f808748f1840fbfa6e23e1ab0a0046445313287e46d8e57e8ae71428acbf8f107cfb0a9ae290bd51f88f30300af3fb20055d16c45771637296ad9a2e3341aabab88b70d8e36c356fdd737484fd438bcbb29f824dbd045d96a9b1b04142a928752848695636e42e43e904906ef5fda00778bd4e52a5742513570787c72f88bfee0d24750df9eaaeb005800f276ee29ffc839dc220e956e6bd94a172ebc936639223721a75489d85c1294a8fa6b8735e28b4e724ac5f662392b282565ad7c7cad35d0b9c443d54dfb0bfde37de119697dce7daa2581582c1bc0c1cbcb3dac5aafd7031b187d7cb817ea0b68821321812ac7d86018e82d949fa64a6ef86ac31fb6f220f70ff8257bf11f0d3926429677776a0a8f4938c59b4e3bdee8a11a8b64637cea116cc3f0a827f5bde86d207cf689f3bbbb871bf223c8ace233f44d93007651f712c04b63687d7cc23f551412960dd1778c78a82a90795d0ded41378be78a87aa2a4ed67c8cd0a879d6223e2e45830b1c2158a2ab4727cb0c997ee6512ec2ca08dd452ae3e46feef52327dd57e3057627a65367ef3950bae458eae0f840cf9943115f89d38e8d42c42a48714c03cb7e625d79830bdc430440a51f69f6daca32b84327db0888a455c0bbd02313f6451dcdeb13b7e732361e39bd6d94b264b6035bd42c80b2c47a60bb110dc6e67094393b88417f84be3c90d514712a121ad233f3b078c5b466d1071c4f646761ed892263f4e65660a51124c72211f4cc00f386fbb51f41395021f8361d458f48a7a1fb76b718f7beba0445732eb80a01255d46e251ede45b16da79c6f69191b61bfeb5f90955a5e8b739c446f297c5b10ed58e58c08dfca7da475b9b289df13bf02cbbca321eac54d4658f19bc50ee271f5d52cbc5df71be8056a0ce0f9a2e16033f289b7522cc312b0ddab898165be8038e8e2d25248a3b463737e23c98bf19b50bf98177fd2fcfacf9286dc84e7313c3564004f7c0d7d5f00ae35d57847f43f7425607ad6d7f1d59ce14de3d2ec8bf12e717652ebab262d2429e2f3c344bcea23cffdf7de2b1ff1eadc487d9cd912d2f92cb6ae2eccb57e0c0c139df7ff85ff4a610b63e867f27ed91f92c71fcd0d41f1369dc3848bb946ba11f1845132b5e49df61311136676d5510e3b3f14ae1d9e87ea5068f3485afd6940fae0531d99b3bfd35a6fb4a1b88fabd14d8bf5154a17d0e1fbd09018b11e9d636fd6d353e3d2868d00d92094397f60626343c3329559f7d16cd27060f547cca236786dcdde4b113090e42d1d1a5873d38e4c24d3d2e9c65264b6bb08634bea7c01a0dbc38e1e5d5061aa5cd5f2aa493352533642496943cb613d05e79bca04562fe8ff66cb896ce62715daa6c1efdcb177cdc3dd5ae16b15b335cc851638d48b347f60a86bbb4890ecdb886a9ebb38d36e70a1d2c9c9e3b80113ef7b6408c5161eed05b0994e8ae0528d465f8979ae50166594976c32a276e63de198ef7cc4352a4fca500d7292cd144ffe02ffdda89eadc75d9c590045d2b455da1e92be7b5cbf4b1b831526e21ba3d480ec933ec6779142f3f53f46d6fe0f62fb0fe7259f1c9644d16c3323a9f7214935f7220330e9d691f52013f20bf54851ce342a3b9ee4c3379bb7bd0f78af3ddd62ec4b958c24d422f80edf341f7f56afc373cf87ff0f42f765403492d425e3f9111993d6e72eeb2a1d37d37c7643dc69892752962002e5dc324a024c35006f8327ca35e122f6f1f5f7e2d8c05f98a3850df58fc65ae892716fa43e8dd3f5cc05629097c7168015b5e41f28a3a42b623e242c1e012fb7f638fb936d1a887ccf80e6ec76339a4cf2a2d436edcfb38a30ce9ac3be8a27e4268eac88d6e15803f1bd15d26e8c5d1118fd3c55423be4091f00fa242f24068a91710c1a867dd043ca9381f90f7c9bc4da5c252d550f5398c9d2a0356aa04ada14894179f48aa8e262f7c9ee8dc04531e3b511dfad255a47baa5d5ef3edd14216d27c3aa04b0e91e065bb745097c49d923d7e6b95644fac9173026bce9b5d68605283f91c19f077aee0a507b037a584d9a380db0580574d0f67412c237313a5704be7e01095909771dfdfec2a6b3f98445a80ec8a3fa1ea2d3dfe31d120184586e5fc2d62ee9f1ef7dd1a3274e029ae834b644428e04e038ac870ec5db82431820f178733d86f405d5bf1316d66835810a2d7b45fdb1e5eab9d46781b67b89c935f208a0c059b6dba00a755cb39a3c9fb1e96c076942f60b39bd422c0b4217929079a5a7118acbd0e4a86a99e068f775fb3343d5e36a36d156b90ee502d593b9b1e00dbf7cdff0a52510312aae19f0613fa921aeab97008f1f438fb96a52f56f81ad061e513ff26f96b9a8d4cce77bc2e8cbc31dab49839e74e1794a0385d909253e5bfbe038609e9d971cbafbb02c68c8f81d7fd8989d17dcea1a38a1a296ee916ba441d402fd961a2c6b34c5681a10e8fade91f3144e52c8eb3128fe4597bcbbe160ccd81ca95b8035cc2fb39e26597a676ea10a4d68489f404572ae4e11dddf9af779d4622ac331bda1a29cc3b02f433e284cefb4c9d16f5fe666adf76b1a5d3d777d9232b2546de19f9c63d8727bbf2dd5e1611ff25961ad0004230d83ce10208eaa943d38c3119b4edaf322c22c477599cd4bb5b62e0f08d5899b0f1feeadf7c6b1ef6ce605523da685189c21865c8617fa8e2f6a2073c0d3f0b5d5fd17f0ec32f790049bf24c3516fe45c8630e6cbd03485a3649126f91ddd7f8d3720d33f5e64a9b7c8d4d31f5da89c79e49b4654a6bb00b33d129703ecd865a468b41f20a71120a807aff0ea6d8a8f8e6d47aa4a34b51662e49b73bef1caa12da898838aba5e342dd3355ad80303ba4481fba94a29bb710d2e5c18ba6f2b5e48a252b81baf92f4112c85753efbc48ec079cab15ed4a4f7e49332037447fd9d3d61ab5eec13f31a5f82be6ce6d218d19a67bb1c36c051a78b0d4853451feb29ee731e1da810303ca530f6f2a04d54f06bdf5b78554621cae7475e54a1f602a5c363ae31ec0e8d65440bb8bed231fabf2d0912a1b283dc363d557a0dababe5c00a26657796426d754440b0b2be81d878bf175af005cf39c3a860fd4af8e6121415d5af488126514d325062ebbda2abe40ef486d4077cbc9b5d14ee30740dbdc5e5a58fb947309e890fbd9f63aa2697b9f4ba7cbea13b81daa0b0f9a439e5f43faee565527abc29c91599ee070e4c3e8918d9c7254fbc9502dc57ca73627ca34c07d5144f9ef9e7bef71718359a760ed6611f2ee239f3ad1c8de29a4416e285dea83f62d17ba2e1f517cdf4d4da3784541eee702afcd523346f44af3d2009620d2b16237932438dd37210b54ba0081b251c440ab4848230e51329bafb06f77839d179ad5527ccd377fd838a7a2ecc2fced0d667d22460dd78b1d112aead389cca35eebee6893a6cff61529c4817a572135731e25844e4687f7469e6cb82bec40940ebf85cf8e0688d9734a216ffe695444038aa26921e0b1c9895416369064c5ce60ddf6650628ba369bd7a021adc5f37980e1b481ab6d9817fb1c4cb70e921f519d6298b81d0b482146fd5ccf599ca50b5efdc3132bf31cd3da6c0e714ebbbbbc039acf683a4564cdba12ad9c11b192d30931b78f65a0a9afc19be2c2262eba33f252e5f895b2445242de384b1a162044bffd9ad1620c944e9b331b3c694e8a1fcb771fae54b194117949f874023b3a68f26cf6d92edb49b01ce396fbadb6663c77f0c26641786420198aef9f6cb8638b39c3b0c29ccc4c81b2f96feb22c595d307c2543e6178b3cfb604e0970c61a3731e0fae5b6ead1e80cb9a5d16802df5096654f8a6885210da07b6c9718e7af3fe89c544d932abb5fc4f589440d028c68b7ee7a86351f834f184154139563c56955f8bf91fa2ca8c908d3cb25adf09c696dfd75a19a783c1dd23064735d4951d10c64c62f4acb945cf311badea317bdd03665285d5783fc742d90828e99b0dfcab0571da463304fb351b9e19ee77ee10ed2b05c62a994d30a589b7d5842ba2cd05dbbd3df8b1b35d4f62dc21d6aa5d100f9a14254594ff9deeec7ba4ffff52df18bc3ecb1a77a5de5a8d2180203f36fbb8b93765e677aacbba22a03d3e5c9a1c772e651461a01340434abecc5dc7caa3e78167db6bf0bc1ec860ff461364680684ba0a72229195bea71aaad6e02d2c3355d555a2d3934be5408b1f555d97327fba49129d41c996a44376b66738e811180b985f17c1a76a2a8d34f6fa8003cd15d3f1fc09ee7028835102afff15c323e0b4814ef38cc572c0a1b952bd2cb1013f39b4055ca95f2e7b087b90bf732215292bd04b1cf1fb3493b919528aab5485bfe18d08bba7b529095197ef3fb84d61db5c89fbd6e16fee3a960cbbbfc6b36b6790cee086719732652bc1d56fe3174af36b6873755b03fad4a34cbeac7b7350696e0c5e275039b1d2785afbedf3bbbb0ee3b28ba60560dc72996c3bbe91d1d10a05ea70c6ca86215a8c550462636c17cd0fca135ea914e56583218209e673e80e62e41b383d77850abafc7c3baf61ef87d1fbd9b8c7d326a638f1121ed81b689426c1cc2ed1aeddfc0123221b0213fd6ff6ab0b78deba2eb7becd6555d3f14c9c51ce4921b48df4ebdd87a4e21d4598a01d96463b6b6624f83956e2460c766696fec430a9613ae3f28b3c17693e5aa70aa58dadabe4fc700982bf44014ded1513b3f114254e9cb131e211ae935bd31a113ec9356c0d9fe91a8e66d82996f5a4f73ae7831a78abfb7ec8d3be169fd07a02476829f92df5590f8832080b4478355bb9b7ca68211449c906bef9a9def65153cfc19233a08f01f4ac8182e48800b76713548dd2d9095b128e388629367fe1bf360ab09b6017b6c6e3442b888d053a1da8cc080c0f5d7134c7604359b44484f7a9770961cd3d1573f635a17b3b0241074410c6f4306db280335a71335d0f17214e5d26b3a67b7a971ea16061779c30759e5bbf6d19f2fb71017c99c31d9e94331db8a9b41270acbd4cdccdb846854c1d5b270869cc0025cb12e42cc27438aabb6c5466033dad1f237eab92750071d96254b72aef757aa0b37f39267dea5f0621ac1209d6cdb9c73e66d90b2f9628e9ee023bd224dd35233b1d3d66eeecb9d5597888da0fdfea6c9d371a90ebc8a010b4b74cc5d2595c70628b18f17b2d59a2612b05"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xba, 0x6, 0x1, 0x0, "33e0d87c3ae9c999528b9cc13b32eadb13f00f2a6e42c744f21e49f74ddda2e6728e16912233927de288b9b40ea0d8f9a5851c42631009321580850dbfcc04adf304079e5a9b7e108ecdf2239537f71024bad0b6cc550de04bec6f1802042f1a1d0bbe24f139c7d606ed2303c4ce8e6a3f3fb2b96982fe577e938386803705acf61839f1e72c977a66bac8187d19350d1e1834e0d03cf2a65ebd250205deddcdd07c398338b11aaa2147a1c79489fee0cf0d603009a9"}, @NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf0b6bd2ae134311a}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x200, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x94, 0x6, 0x1, 0x0, "c4f887d533b35c4f8464785ad338d47a2eebb51d587cb4973b3eea9c72bc104fd6ac96ee5e247948a290d6b11f6e8472984e82e6ee5027bc5a8409f08db94b19ab91ca08ac130c48bec9c6f3321fdfd6dd3ac4bcfd566e229bbe25410a719c5c44547f5b3d512edf29113dee72dab82e586015f6fe1b2ea3ec29b32cb2c9c3a7023e31b9747e2bcdcd49fca51533db1a"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x148, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x50, 0x1, "242e8eb2433db0cc4041bec2f9ab0f0ebb2884ab6fe969e75ba46cc484401fd2ff6d6d546e246f7ce62d484e049e6f6418685c16f8dc2053ed631fc182ce62077730ce3a21bffd0e01651e51"}, @NFTA_DATA_VALUE={0xa2, 0x1, "d583098e87db7d2756c928382e0c5b7a9f8a691b88ef2e1e060cf2512a365fb8300be8bb1f5db6911e1f2c4f6c51385531d1240883eefe59d18b089671014e33a3b7e5571aa43eb87bc076f068587d66b8de8d1786d31573ff274b6ac3ae31304fabcfd2f809b3a5ec95a93f72af025d0c7c363d35cfd764bff17b4b907ff821e5ab7e1e1d3a5f49d1315d8f2f1309da529426f08933a0ecc66cd0cd9cf9"}, @NFTA_DATA_VALUE={0x4c, 0x1, "5324a8b7619ae0b245fa82530181d6dda97639b99911dc37bbe064590f5eef36e40f8a6643c3a1d678df8bf4abbc5d89938b2efc6b014d8320eee0609d76fe1256cefdcbbc43bd3a"}]}]}, {0x180, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x17c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "e3e34ec072495933817c12fe38457636bd80899fe35365fd42aa71487dc39844c4614d4f99bbacf7ecaba7611e29bcdf7788fcc25c47d1229d266a1b1813dece959633357677f61aba8be8a637f7af209e760b80b4b32329a531dd2ed3d74bc797ef6499984b66d3b0f1df273a6b8869a9b4f840c37581303e8cbed2e21fb3447e7f3ac534d79e167e437eb9975836d979b005fceeadfd43"}, @NFTA_DATA_VALUE={0xa0, 0x1, "5f9caf9b68a4eec0a617e71b1296fdee9037750c0e4482219cdea9bec8b8bfa3d997d4940e2fe1d570893b5d4ed6feaa3207f79e1aae2de772a32789aa177469dbc1a4b4d7eeb7e3498a397146acbb21f7f9fdbc971a74ea4a76f02d9c5dc3e23cc5131c04d3ae3ffb37b4c623219130662e6be351bb14e06dc8b068a95b4d3ce4e69bd5e9e5b5db2f8551300e910aff91fa4b3c921c89bb7aaa05ed"}]}]}, {0xe0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd9, 0x6, 0x1, 0x0, "59fe1a4ec1e5404b0cdbf011d3bfe0937f0ae8aaefb32a49da57fd2f3b8c9d6e43875cc2fb4d0027b818d044956bbd53eac2ae4bb1b24301fa6bf7e89cf7a8cc9bd47c443a9259101c9cfbe6f3a4c1ef24e994b67ee1e3c3fa87abe055a7bd80f64d2e17f0143edbd14cb1f9752125fddbe7bf7fd288783921b76d2df4f00140b919080899ea1c3308aadd6e61c407c6fabddb491542cf77cf00abcfffe47d2fc6c7cf410bb2551b21bb2707d86f8ec0f301732be0bd9858b3d96215a77864202f867a94e02164b8b4a59f10b0900bc98fc2e3c28e"}]}, {0x204, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffa}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1d0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb4, 0x1, "2862d7fd39294fde6705a4eef9576ad59a9f5ed4f7e3123340d9b3e7f9e7f4d92ff029b1831d181315fc1ce6e2352a61065ae09d128ff19bb1edf8a53fbfe544eb19661fdd5017b4409569106adb6f23798268b945e4c9cb6ac23e985c4e7127a5b3d0305d6b9adca9b0d23bee7690046171922c9508cbe726272b5debc8600572c0b04b92c188f8adcdc6e7ba3d10e2e2d6b0adf16971317e46d7dbeab99d61b288e5a3a338621d443d3b95e16d79a9"}, @NFTA_DATA_VALUE={0xb1, 0x1, "e2c1aa39cb4ed5a811f1cbbd24ccf69816a5a80f140929ce4ecfcebfe8a798c81442c9ed4e325384fafc8c49b3cef185009505ec10b9c13955e5ab2537fa71d6a5b61a4e41c5a8d07acb1c3284de9b694abacf229118e34ed23aaee4faf2722373c6ce95a102b1dc942fe9b6a3328237df49e807fcd578294d22441241e5c5648be1c47da577341f1910fcdc43c653edbe77ede1fb8aaf3e50df9027ab82a999cbc1b92da530c33a1532334ba9"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1280, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x127c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x82, 0x1, "6d0ae77176c86e2c4848c00852131602783df6197ac5c53cfcb25daace29fc672828e69130da318462e396ce045407246c82530921b98cb69403306e66a0d04593e760df6b6f6dcedfcc44e141d137d914e23006c992e5c3c8f5641a6353ff3a373d83c319f6a4eec8495a751343bf534f4924a284ea4637eadf4508cb87"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x46, 0x1, "4149f198534062520a3332ed0f0daf800fe180dea3857d83ed712a0544d66ee1e7330ffef72eb5445c8f6129d9af0cb70464e5223b57b985a1e2c4a8ec2b83428ea3"}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x35bc, 0x3, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x88, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xc8a1c322c92139ca}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x129c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7ffda17}, @NFTA_SET_ELEM_USERDATA={0x62, 0x6, 0x1, 0x0, "122e0789d46cb767ccf736e9202f51c15e8a732584f8a09971cef3fb1d7d2c425ca259e3f3693c934035ffb7febf06b62de710d55e621566acfab766660243b299deeb1a2e3214e0ce8e300c9cd8c19337f97890e0bc6667d4210e2dc25c"}, @NFTA_SET_ELEM_DATA={0x11f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc3, 0x1, "54731cb08d98d248a1245b365af1a0b450310efb3c9225342fece0a7c182a787d6b21387df99c89a6bfb975a7cfc4175b4465dcb02b326b0c914e7028818c3ac110abf6aac6c17b3430e9f378f7d983aa0db9f0d233d516ac338b29629c8630ddc427ac13d4349ead11eb0525e27e238484912c1486b0c02e37b76fe85075dbe6138ad8a0e3c3af9fd4a45cadc00e3a17ec1d740206374dbfcc4a1504d1174be756f0678a5918b0f743b4566c055cd35b22d88c4679e945486346988a083e0"}, @NFTA_DATA_VALUE={0x58, 0x1, "98123c22bb5c76b6a5612fb33a0b6d587d8d89b1cae313b48a7c1fe47ce462cd3f7c7929d7396ede1364d4d725230fd821a4f01923e6412dab7defc916e7e4028f0c66e22bee84cbc1cd1d96c25504e49c96c977"}, @NFTA_DATA_VALUE={0x1004, 0x1, "79645de9125f21b5618ce8728189862a94b359f4a22bc10d245089b868af4a20dd3a5e2f2fccb2b660e91cbed4bf9435b56735c01703983bf3d0cdfad53a0df4fe0045591ff8f43e9c3647a2bba1d4ed6b76cf52e03a2ee9d8b32d325e2be273b61505133453ea78c2a86299d88edf92c7b76bbe677511555334737d0e0881237998534d89bfd49e76df6bf48062cf56af721d0b6d5860f7ae29d1f7306e3962ee8dcb78135ffccdd7854efa0c733441f3da2018a0d08632f58665e5103af59feaf4138bdca7d203b614e45daa45aa49357bfee01505b575bbd73c0641f8b37f1b3ba41c59f9f951f6b177ae5966b1a31d893ae4dbdf1f0d39a93fcd4767be2b09b1d6f755bbe25b9d80a53d798c241e30e01058a078c623f81425c75d9cb7b93f7481e825aec89aceb8878330f8900787440f803d5d8f0f64cb8075559c99548a2984e54dafd5e1dd172c0455c6dac2452f0f4196b21e296d8916ee643d485cc31e8957317902c955d34a87af5b6c5827fc73d115e77a9b41d7906522f1528ca4d277d66ad48cc59861d4aa0d8ba1bbc455376070c6103f62ae92021e49c5dc32f1eddf48b0a24bc9ccd92356585071aa38a08dc07e6bfeb152fc4d8013d0f3a22c88aa27dc0b7f2f3fcc2fc2111d971dabcc53ab401cad007ab534aabbba68bfa5827786a691c5e9f61ca3c696c5e83249c36883f78d4dd72a1bff4fdd47c2dabcacfe3974f25c2ff405b684ecc9eddf44bd4450d3496c0d6763b9f203094403adc47326dff43f4dd04d94a671008c90649891c04653b8b3f29fc9b0db7580d09d2cf382cd6af5f190b90440176ab7ea4c7e88c9ea459e583380e3ca11e15426a21821a1b8677fb656fc9777ea68dd0f1d132b82f2872719df8bb337fa7b4a92862ca39dc89eda845d966524b62708f4d9928ed903107f96665ca9e51a80a0bc0aaf57596504ad75a9514da3f23631520143cd19779a7afef6ff384f38cb0787b04cd4e1abf62ea713ecd5db5fa698ab0debf01f38325eb3a3bdda374334972f71f855127fde928d6b6e35967a1169dbdcb0f0cfe69d3feebaed4d1100f9b476fec1d6c880c564d226252773831e3b9dfad54ccebfa6e7e394d915f07a8cb3e2f2cf99ec22d6ff80f2c50dfe9d4d3ec0018dd978dc54b0178ad68e8c59f11cc73580f18aba984a6a2ba0f92f627f93090b8208d3a2daa39e315d006cff437368c044d344ac46e31ffe71f970ee30123437fab89a67dc5f94db1e5a332fa4a751910638da4b8d55e0a162bcabc801038fa2066a002cd703a604d2eb02bd0ab13178bfe03eaee4ed97c26ab170bfdcc5cfcb4b4509788f72378b97b58bec4efa4fdb5875471c40ef4e497dae94bb90f304fb8161bc5b46370637780ec62eec4a6b22e356c4acfecbc0884dca66d9fff9ed67d2691c22bf40411f6d8d7e5c57445bc8bbf9a17131660cc8dd43a56272a4ed168c8255337e76b7cf73a53b4477c16825a4fc29d93ed627afc39b260e11aa5eae467ad908d0d67936276fc9b8060ce44278138009a13da6342d9c25524223658b9d04e917076f75862aefd677245a50b509bb7dc5ff0a97a4e7e2ed35ec22b8250594a78d18534b82b764fd793233bff9aa21988fa62a30e170c4cb34bb340ce922c77f2d044047806a13972148d2a0bc9589376a21c9935f0913036c75f5feaf0089ca844d3d2117a534c252130267e8edecfd71f845c933230fa0f3c95e176307db67ce4359ced9fcb5a81005227a309e1f2a5a36ca959c9c9dc5ee36e024fdb1bd59d52b94311c3233e4e679bb039cbe2bcf20d035ea936d117fb58daa469e96d4703bec305d0b012c7b716afa5439eb6d2d4b62258aa3a44f05e2dc22cf5315c4355c38f279e48afbdf5ba6411b570458fab89b5d42e86bbdeadb22e1e9943348f91e4990f794813f9d1e07b82227626684af7cda969aae9e73f5b2c2542502d87a24ade29f71b9d85c79e8cf1587bef1b77d8c99461090b6024bb8f3354dd323fdec3fbdb40670fc1ebc5083698cdbad8117786f6be879997517b552dd22c4682b120ec0faf160761247e0ddb64283453510676c3c93101623f264483a62a18754d9d18c21e78d573f449b1bef1d9be127f52424fa3196a87daa1394c4819a9f4b015ddccf67889e5bd0a06759e3def06b3ec3c2569ccea2f3c1ac49874fe1c8a35f9307c08249f9fdceafdd869e13def0b02b3a79dbb995e80b646ef5d69ba7c97383685c03b16a7df22c4744b3a9da703327f87bc7aef1d5de5493a8edc0207bbaf8dc7db075ea1a411f7daaa48dd4ba2b855558d5d826a210c2f4ceaea9b79a032533a90a40e9e2eab71ae7f9212cb2b9fbd492620de0e76e23477e5b0298f9885406cf6d80596f08579c35ae60542d9e2ae6f2e1a3954f60e0b60e0791c5c48887edf596d850119a710508e7dd422e2a1da564e1d34dacff699802bbd72ad24e64b2eff3f80e8f56262342e4833917fb03016d91ab588bfa79a70412e41a0e2b356ca464452dc9c67cb3515a0ad20a6dcaf13cd97b8b0bd0c59e175a6da874b97be4dafcd091f406c41331743cdf399ca55d3ae491e9edc62cc6408d7a7bac340afa14769062a5ee2edf9e93f5c502ff3e1804f9a07659b4d25145f67003b09cc75815adfb93d74e9a582f661990414befe370ebc1f49fa7ec651c4179fd0fa75be2605a0254980c0a172eb91cd603fc28b0d64d5945cbbe0c866efdbe5688eaac75b91d5eec3c8daf3e9e82b4fc5095e596ee3b2b6a3591e9403069f65a72762f227a732040b3571902dd716e167441621d88a3344b46c45cc62b0ac05866db0dbc171eb930c795ce7f20c1ad8ea85fe7abc280a9fa5948495b701508812656b8b707de8eca15dc7de334e0bf6531879ba1551efebb457e1859d615c335e4182dc4e29c4f8ed3ecae7be09b9fa3b9dc26b778ea13f483584ffe76d3fc90b90b28c644c73bd12e88e11ce4db6ea270d159042baa1e0e0cb883f360393341c660dc0e808d98fc46f91b2b3523e6db41735f1ef5e350ee54839721a7112ebdefd552b065b9e4bec24f8572042f1f6aae3be1d5bd1aefeb60fc7affeec961e54a876585b388b8d737f806513918d82e8aafe3273c670e33cb9120572c5fa32fb749726246642545ac540e94e5be3db185f8cc88f8539ac250764be7b0862908199a750b27c88d1636fddf44bf4d37721161afa01e24ffa19eeadc4cda225aa716fc65b71842da1802b0e47f09d169351f503cab99aa73de2af5928cebc5a584eeb97490382d6e1055b6842041b358f16001be92a6b6eafc8e3c84b037b7c671f11e8e16ab70f9a24aaa7c91e2fa0c138bbc0d9658f020c7cba82fe62fc9f67dcda63dfe6971d8e8d4896cd44d6a0b3dae915119e7fc19a4cd0b983385a2cc5b95bd57391bc67444f51897c996e3f0685994328d94f7a2d185ef15c5ff7fabcc9eb835f54b4e7d94d98edc1993e48f64e5889f6a7e54ff118b0a4a4c48a91b88cb5208f8d537fbe68265e950bd45efe47ba62ce24e0759c5ed98ba2bd55ebc4d58e0db2ce2faa732cf5a8e7aa1cc5d2c04414a4c58810e59d543844d417ea4bf5dbed668bd7d113b2e4d297bcf8e1eaa3cfc9354f244ad0faaecf115e8002bdcac4f73b71ebaeb273543f86ffd59db1ac650d7fd346c79b4d4b27cb02b010cbecc6dbdd5b160e6b1915dbca472e4466ed1d9c95196556a52eb9305eda7eb7b336944741474e7ba35a3498c64c7ee2f27046847921c682c1d66ede342ea10a0ef55db5534b5378aec907b8778ce25468537bb74d0242ebaf89d44160e9c9274a974815b7755d0c8d15a670bfaa16e211c9df8bd619f6a5c8a4d5c813c52c62556c4c19720f71751450ba7367f6f2f855dfb2b70fddc25264f6a1a879061ec03dfb9ce56929b32c61b14730bbf5bf4c86a883ab59947d1e5072f495a7c4403b2a8b46ac6fed411584552dc95bd6619ad2e6f40e513d0ccb1dccc4ea456da72bed6f4ae5fd9b818895964b981d6d425b2b1d579d76b0bb87d3c9e812ba9f62661f4b43b5bfec5c183b0b2b4f63cfd62731d207c0edcfab001849c6daa96c6cc8b5d6b3791e194716e6d03d0120fbe11219b84a6ef0ebfe8c6e52b35d5772a6d731de179f97fc08a7982d4eb0d24f5420200f1146efceaa0331829142cbe30959637a3c6d220401dd104a219d6f909a9a500668118b4677597947a8a4d3ac397ebefc2dbf626d278523013b931cfa65d04d3e716da7e1c10bb1e51a3dbbc223c8a1b1a53648cc351691b6802e31d7452555c73ec5beb8a3e044c0b2a390a3e06c16723be2f01e7c466bf960b62ed60d367973154d44553d422e44f9c28dd6781a178807839bb4bcbb33342b69f629bca57397c2190ade111dd77f21ee4563590720a91b0a6b965b2eb4c962cfbcd7654536636ff87b480d31b59f3360238baa222d1dbf6e5cb5a0bec2fd1c5e97925e577c85afe8b83254280185af4e5fa10eaedcdeaf75e0ec8aa10fb2924a5d3d10587396db8762dec393f4e34509c39250101ce6eafe91f5cd052c475e5b99fa3770368116d176875ab6fbd98a8077de484dd0f44db968c9b22ab3bdd06ee1429f2bfef570a6e128fff95b91df6fb1be0464d59af3d4a90b6a7fc4b99d91caae168c1c1d68f2389bb7e4a075f7f1080afe9fcc9decf63b0bb520f5eb31624da7860235e5fe01fcf6b444eb31c1848b5b4852a2b59c874cb5da4192e8c861b980cecdf9da3f17616e0711b1d4dc947004f9ea91108d2b32ce0a82df1eafdde3f4bfdfbfb45474aed8a4bba1a95f0a940d028fc07d1fdfe5cc5d9196d3589f3685267d09212c10ab5980be8b97e751bc3ebe3bb6b76b9d7449baf9ce5d2dbcbba20c29bc346c16269c745e6af7d54cd9cfa33fa3b74c9b73cef70e9f1022b8d999c991f214a7c8be4d05d54ee321f7c806c2ed56e9fa24eacdae319728daab8c68e052061b634e955756107d770b37d18819c0fa069518a2e9d088169a42b1af15ee2473e6d1d393431e9c02560c5984c3f78a06587a8af64a68d83ec203579192a55e9634bf683ca2652e68ae90051e872644fe5395507f247bd74616d4de7ef12b8591141344691db18c36bd167423ed49707f9f0087d3a674a8c841f31e6bb53a4fb1dfd64be3d6ae5f4381c23081c460c651eb9744931b2f10b5026f8de091437c02d5ba5435130e8bd69095e665beaf4e0510a4c7c55814b3e2b6f1dd8b78e431d388c0766b95679278e04b631004b93cd2d74ec7bc81cb2917ddb792144f04d9a313bfc7d37100ac9dd280464483cbe6bfb173048e5f0bc8c25b41b99a166e3f72f6d2b2674ee5afc736773a5c9b07cd30b581442b200865d30fb16864e1e09d67d58df7e7768dc57b5ba406540f35fb1b5ed573d950583ae360a1a643bc443e0b2d29f11240f164a1b9528b35e9e07652d3ee1821fedd18dc490d7157bda3153a7f0a76896f1dd7792586969c8355f12084f8cc4fc38d7645c45ed1123a69658de89139139b8b251ec0430b196a5506ed9ec601479907a44a74f40fe817c696bc4fed944b57500a527696ead938f3e6319f5d070a0f64a1649ef25f67347c991844280625dc69d698cf5b61e27563754260b40334761836b128ce2f57dfd468e1375beda0614d7cd276e84b9f16cec556b2e395843102977fe661c6db6b00c517dbd22e5e0f1d8750b9bd0df8585224f6de8456fc2248b3fce4e322dc68c4b3f1acdbb7e09f7e735da85c9b2808218454a46101c6ee751ce59e147da01"}, @NFTA_DATA_VALUE={0x7d, 0x1, "3b0ef35972e055869bd06a99b27f55214bec082889d7c54eee4164bf681b612837f881f5a9fe770def9717ead2bdf87bd6059f72471bbe735ac7aa7d9e802589c1f6e6f9fdc522dd3a519b46fce087387738c63b9e72217d49dceb8eb3bacf702b3bcc76042da8a12971e5cc4fa51a05cb8c73ea621274515d"}, @NFTA_DATA_VALUE={0x51, 0x1, "3c614cb9b9b6e8b13163ca0b4fc3828cc0bbcaa7532188bedb7272cc5255518ac97e9e2c56bc873694ff3c8a62654888bef08cf71f27f3204d8ecd292c19b010718b882bce92815dcd7757ab90"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x58}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1a, 0x6, 0x1, 0x0, "bf460f982c795f2bca807f26fcef2802b461c81faa7b"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x4}, {0x11fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x79c}, @NFTA_SET_ELEM_DATA={0x11d8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x30, 0x1, "a1d4a9053ac81e4636b18d3d88a758218e421e7434876507a8bc71253904bca8e1b662ed5b82155700445949"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xcf, 0x1, "b2e58faa0b761e5c7fb1bdc6f146d464fe926b70170458e8f0774024639c1bb84c8b7fb7b4b0274f47e6c8721ced309bfc71f68a5fc96ee9dea86d6151d2b7c79e29642b7d07bfb6acf06ad052c372edd3c185751ea000ec359ecf88f904af391cfc34d06669b35a56fa17e1efc717cd51b756da3f5bbf9673c8acea7818ed24f7e24f39700f4f0ad495e987d72be14fbbb9baf7f08bc5419cfde88ba56b3295283fb9c27972817e23b6d729f83cc5558d5eaf8eb6aeaa023dd7fe4ffb6049a18c505fe8e03fd092169390"}]}]}, {0x1028, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x29c, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x290, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xa8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa4, 0x1, "d070a889acd8d3e8da9c465533d826c7c4bcd58efbeed190c1390de5bb0a5f1f2aeaf06dc648e57a7589bbf4f17d9026fd39adefcccc0a68880f94bacae554f36879e80a67798eb8e47026265df1f31bfd443732cbdb36d51f484f493c5dab6e188458a9d1468451f62a7c55e9f35dc949541388ea4aee76f750e50a35f2ffd44706a095797273716768820b56d50e9415688f2b5a46fd370cc64c080d99ffed"}]}, @NFTA_SET_ELEM_DATA={0x1e4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x45, 0x1, "0f96b3b205dd8ffa3946b3714e3992edf94c8b62b4efe702fc21fb4ae8871503532f6a89b06e2092820a8784e87a3a34e871732f619e987ee23a6fb117ca1f024f"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x69, 0x1, "8eec51d931c5d58556515c4ade36e3a9b73ed81919cdd51ca8c5d97187a5a86baa4b65b0a3b3ee96e566f52c0b0c172875524b7c5b1aec07b72311c4764003696480bf9e3629fba42af2e7f0a2346e19edbd349d76e71f00c27a924026a3ca40a295a7e73b"}, @NFTA_DATA_VALUE={0xe3, 0x1, "cc1d68379fa9d06bf5a6c73c10a1f2ff351c44f7e68a9e64f0d8cd9bfad03585225e9f2f1a2dd13ea158db442ed6bf30415f678dbb6cbdd11001d2f9a4116c8a75ac830237708248dcc19f309e15bd055003944e159eece7728af0d6dcd87d8559c5f6f374a949695ddc9bb2fc826ce4c8590957d4cfc048a320942415fe770ecb332fe8f0728ed38c1e4b063c3b173bb528f56ca49c2b3f3bef8c95777a32f5a5e7e4521d93a8537c0a95cdea55882f06402874406e1bc6a060828c9046bf8c9497ffa9c8f96e1b2dc2d4033e37b6d79db5b7e4eb1150ef92d28ef312cf7c"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x6538}, 0x1, 0x0, 0x0, 0x4008004}, 0x200000c4) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000007800)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x3, 0x2}}, 0x10, &(0x7f0000007740)=[{&(0x7f0000006740)="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", 0x1000}], 0x1, &(0x7f0000007780)="5672eabce94adcc4a20a00458f5fa605521b4ad7a1850f096e25fddba24367cf7a452f163f95b36395332314ce32ddc973df3e0d3834606978a46c00de8d42c083a75035602217a64347db5dc222c6f8e622faee1c228a1f62fcb8da3c91e67665804813a101", 0x66, 0x8000}, 0x0) open_by_handle_at(r1, &(0x7f00000066c0)=ANY=[@ANYBLOB="09000000010000001668e7202ebba9e7b439142b7f000000decb2f01000100fcbbf642cea1f71f1343c94ab27b32630eb61b37c5f97858732a0b25f676a8d7ebcae817753f332f25947c5dda4c4dab090000008a"], 0x0) 03:50:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000140)={[], 0xfffe, 0x3f, 0x0, 0x4391, 0x1, r6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000200)=0x5, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:50:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x2, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0xffffffffffffffe1}, 0x180, 0x7, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x34, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1072, 0x40}, [{}]}, 0x78) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 316.047810][T11194] ipt_CLUSTERIP: Please specify destination IP 03:50:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x2, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0xffffffffffffffe1}, 0x180, 0x7, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x34, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1072, 0x40}, [{}]}, 0x78) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 03:50:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2c) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001040)={r4, 0x1000, "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"}, &(0x7f0000000040)=0x1008) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000000, 0x11, r0, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 03:50:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29200009144d4f3ff8d44a94ee01248bcb4a848fcf1a"], 0x3a) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000240)=0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x234140, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000002c0)) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20024800}, 0x20040890) [ 316.604134][T11214] kvm: emulating exchange as write [ 316.659196][T11214] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:50:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000e40)={0x1d, r5}, 0x18) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x44}}, 0x40010) 03:50:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29200009144d4f3ff8d44a94ee01248bcb4a848fcf1a"], 0x3a) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000240)=0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x234140, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000002c0)) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20024800}, 0x20040890) 03:50:37 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x198, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x198}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048004) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x3f, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f0000000240), 0xd}, 0x4c0, 0x40, 0x0, 0x6, 0x5, 0xfffffffc, 0x8}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x300d402, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) umount2(&(0x7f0000000040)='./file0\x00', 0x3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 03:50:37 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x9}, 0x6300, 0x0, 0x0, 0x6, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/14) io_setup(0xffffffff, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdd2, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x9, 0xa, 0xf7, &(0x7f0000000680)}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x10000) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000280)) unlink(&(0x7f0000000040)='./file0\x00') 03:50:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000001000000000000004007a2a10005000040", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="3c0000002c0f270d00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff090001480b73e7d76c8f45000c0002000800020000000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002c003f02fffff0000000000700000000", @ANYRES32=r4, @ANYRES16=r3], 0x24}}, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @can={0x1d, r4}, @generic={0x1a, "349739a6eba1903b6d45efa46d1e"}, @l2tp={0x2, 0x0, @local, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)='netpci0\x00', 0x3, 0x2, 0x4}) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x4d, 0x20849a, 0x0, 0x0) 03:50:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x101000) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0xe1ae, 0x5, 0x1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000280)=0x60) ioctl$FICLONE(r0, 0x40049409, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000040)=0x6) [ 317.817071][T11254] device geneve2 entered promiscuous mode 03:50:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) write(r0, &(0x7f0000000040), 0x0) syz_read_part_table(0x0, 0x2b, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8500e93119000000000000068000000063000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240002, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x2, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x7078}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) 03:50:38 executing program 1: unshare(0x40000000) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'ip6_vti0\x00', {0x4a}, 0x80}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) [ 318.079752][T11262] IPVS: ftp: loaded support on port[0] = 21 [ 318.863220][T11269] device geneve2 entered promiscuous mode [ 319.034633][T11264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.049835][T11266] IPVS: ftp: loaded support on port[0] = 21 [ 319.103342][T11264] device bridge1 entered promiscuous mode [ 319.254540][T11262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.276640][T11262] device bridge0 entered promiscuous mode [ 319.522609][ T153] tipc: TX() has been purged, node left! 03:50:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fanotify_init(0x4, 0x101000) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e6ec02a13d47f5b824e2f19929c0b328000000", @ANYRES16=r1, @ANYBLOB="030700010000000400018010000280d5ff018008000100000000005ac0f3c03144301d2e6b0c185714f0b7e6d72c1d334929bb41c9b0d2a63d7f47fd1452e0fa2707a4a232aae2162d9a6f73e8da772bd2cb604270cc2e87310634"], 0x28}}, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r4, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x130, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9b}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x99}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x800) 03:50:40 executing program 4: getpid() sched_setscheduler(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff8}, 0x0, 0xffffffffffffffff, r2, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x300, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x38, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x20, 0x10, 0x1b, 0x3]}, {0x7, 0x0, [0x5, 0x1a, 0x1c]}, {0x5, 0x0, [0x0]}, {0xb, 0x0, [0x9, 0x1e, 0x17, 0x10, 0xd, 0x9, 0x10]}, {0x8, 0x0, [0xd, 0x8, 0x1c, 0x11]}, {0x6, 0x0, [0x1f, 0x14]}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="620970897909"}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4890) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9028130}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf251700000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44814) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x0, 0x0, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 03:50:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2c}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff97, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x20) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x689, 0x0, 0xffffffffffffff1a) 03:50:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x101000) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0xe1ae, 0x5, 0x1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000280)=0x60) ioctl$FICLONE(r0, 0x40049409, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000040)=0x6) 03:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 03:50:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) [ 319.915761][T11341] device geneve2 entered promiscuous mode 03:50:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, 0x0, &(0x7f0000000440)) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x8001, 0x6001, 0x0, 0x5, 0x0, 0x5de98ced068d2234, 0x3}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x54, 0x12, 0x201, 0x70bd2a, 0x25dfdbfc, {0x4, 0x80, 0xb7, 0x5, {0x4e24, 0x4e24, [0x0, 0x10001, 0x4, 0xffff], [0x7fffffff, 0x1, 0x6, 0x8], r6, [0x9, 0x3]}, 0x401, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "22d5a13b"}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8080) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 320.386410][T11360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.768569][T11355] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 320.804204][T11360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.807034][T11361] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 03:50:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000002c0)="66b8c19b00000f23d80f21f86635000000200f23f80f20d86635200000000f22d80f01df0f01cfd2ec660f388030660f3807140f01ca0f189826c3f3652ec02ff4", 0x41}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ffff]}) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1194, 0x800, 0x9, 0x0, 0x0, 0x0, 0x5}, r6, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 320.865683][T11361] FAT-fs (loop0): Filesystem has been set read-only [ 320.874257][T11361] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 320.916536][T11355] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 320.955801][T11360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.999910][T11360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 03:50:41 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x8008, 0xfe6f, 0xff, 0x0, 0x0, 0x5, 0x2}) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000004c0)=""/163) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x8001, 0xc}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 03:50:41 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendto$packet(r0, &(0x7f0000000000)="12bfe4b1ac1f0ae5beaf6af787469ff72df9b685b285c1c867036493372ad0f41c984fbeb59110d9afe3603a70b002dff9a2088ffdf12a4381fb243efb", 0x3d, 0x90, &(0x7f0000000080)={0x11, 0x1, r3, 0x1, 0x5, 0x6, @remote}, 0x14) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup3(r1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000005000000", @ANYRES32, @ANYBLOB="0000160000f0ffffffffffff00f0ffff00000000", @ANYRES32, @ANYBLOB="00000000000000010000000000f0ffff00000000", @ANYRES32, @ANYBLOB="0000000000f0ffffffffffff0000010100000000", @ANYRES32, @ANYBLOB="0000000000000000000001000080011000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000000001000020000000000000"]) connect$l2tp(r4, &(0x7f0000000140)={0x2, 0x0, @loopback, 0x1}, 0x10) io_setup(0x8, &(0x7f0000000600)=0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r10 = dup(r9) io_submit(r7, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0}]) 03:50:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, 0x0, &(0x7f0000000440)) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x8001, 0x6001, 0x0, 0x5, 0x0, 0x5de98ced068d2234, 0x3}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x54, 0x12, 0x201, 0x70bd2a, 0x25dfdbfc, {0x4, 0x80, 0xb7, 0x5, {0x4e24, 0x4e24, [0x0, 0x10001, 0x4, 0xffff], [0x7fffffff, 0x1, 0x6, 0x8], r6, [0x9, 0x3]}, 0x401, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "22d5a13b"}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8080) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:50:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3, 0x70}, &(0x7f00000003c0)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000601f8ffffff00", @ANYRESHEX=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = gettid() tkill(r9, 0x1000000000016) r10 = syz_open_procfs(r9, &(0x7f00000000c0)='gid_map\x00') getsockopt$TIPC_CONN_TIMEOUT(r10, 0x10f, 0x82, &(0x7f0000000280), &(0x7f0000000340)=0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @mcast2}]}}]}, 0x48}}, 0x0) [ 321.429898][T11431] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 03:50:42 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x8008, 0xfe6f, 0xff, 0x0, 0x0, 0x5, 0x2}) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000004c0)=""/163) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x8001, 0xc}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 03:50:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000140)={r6}) [ 321.691410][T11432] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 321.781856][T11445] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.968344][T11445] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.017763][T11485] 8021q: adding VLAN 0 to HW filter on device bond1 [ 322.099599][T11485] 8021q: adding VLAN 0 to HW filter on device bond2 03:50:42 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000300)={{0x0, 0x0, 0x2, 0xffff}, 'syz1\x00', 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:50:42 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x8008, 0xfe6f, 0xff, 0x0, 0x0, 0x5, 0x2}) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000004c0)=""/163) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x8001, 0xc}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 03:50:42 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000300)={{0x0, 0x0, 0x2, 0xffff}, 'syz1\x00', 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:50:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, 0x0, &(0x7f0000000440)) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x9, 0x8001, 0x6001, 0x0, 0x5, 0x0, 0x5de98ced068d2234, 0x3}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x54, 0x12, 0x201, 0x70bd2a, 0x25dfdbfc, {0x4, 0x80, 0xb7, 0x5, {0x4e24, 0x4e24, [0x0, 0x10001, 0x4, 0xffff], [0x7fffffff, 0x1, 0x6, 0x8], r6, [0x9, 0x3]}, 0x401, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "22d5a13b"}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8080) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:50:43 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x8008, 0xfe6f, 0xff, 0x0, 0x0, 0x5, 0x2}) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000004c0)=""/163) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x8001, 0xc}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 322.847014][T11581] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.887809][T11575] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.681380][ T153] tipc: TX() has been purged, node left! 03:50:44 executing program 4: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080)=0x1, 0x4) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20044844}, 0x40) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x54, 0x12, 0x201, 0x70bd2a, 0x25dfdbfc, {0x4, 0x80, 0xb7, 0x5, {0x4e24, 0x4e24, [0x0, 0x10001, 0x4, 0xffff], [0x7fffffff, 0x1, 0x6, 0x8], r6, [0x9, 0x3]}, 0x401, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "22d5a13b"}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8080) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 324.469957][T11631] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 324.526658][T11639] __nla_validate_parse: 1 callbacks suppressed [ 324.526668][T11639] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 03:50:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x2, 0x4000, 0x2000, &(0x7f0000047000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:50:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x20000da, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000040)=""/214) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = open(&(0x7f0000000240)='./file0\x00', 0x81, 0x170) fchdir(r5) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x16f242, 0x0) ftruncate(r7, 0x7fff) ftruncate(r6, 0x803) [ 324.734938][T11639] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.921631][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006a [ 324.930566][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 325.047386][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 325.166134][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 03:50:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0x0, 0xffffd8fb, 0x5b, 0xffffffffffffffff, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x303) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) getdents(r5, &(0x7f0000000200)=""/250, 0xfa) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setstatus(r6, 0x4, 0x40800) ioctl$KDSETLED(r4, 0x4b32, 0x7fff) [ 325.275290][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000038 03:50:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x3, 0x200, 0x15]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004800}, 0x800) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 325.325116][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008b 03:50:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCRSACCEPT(r1, 0x89e3) sendto$inet6(r1, &(0x7f0000000380)="ce2725b62804c5e55222563ef965386f3ac983378252d27182f344be7471131821347b54780eb0e3d3365615165459e338e79eda33c4e4c32f451221a76759d4b093d7b7c3b554a3df9340e259b0beff93fd045a16fbe2990a4dd027e1cb022c212503e2e2cb62ad", 0x68, 0x20000005, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xb, [@var={0x7, 0x0, 0x0, 0xe, 0x3}, @restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @union={0x2, 0x8, 0x0, 0x5, 0x0, 0x4, [{0xd, 0x0, 0x2bf8}, {0xc, 0x5}, {0x4, 0x0, 0xff}, {0x1, 0x4, 0x1}, {0xe, 0x5, 0xb5}, {0x6, 0x5, 0x80}, {0xf, 0x5, 0x55c}, {0x3, 0x5, 0xfffffbff}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x7ff}}, @const={0xe, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x30, 0x0, 0x0, 0x5f, 0x61, 0x2e, 0x2e, 0xbd, 0x30]}}, &(0x7f0000000100)=""/5, 0xcf, 0x5}, 0x20) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x40084149, 0x200000000000000) ioctl(r2, 0xfffff800, &(0x7f0000000080)="8a91ca26ac80bfeb3d3a7e0138") [ 325.385619][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 325.443570][T11681] kvm [11678]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 03:50:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x800, 0x8005) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x7f, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x9, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000200), 0x4000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r5, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x24010814) [ 325.684822][T11716] FAT-fs (loop1): bogus number of reserved sectors [ 325.748456][T11722] IPVS: ftp: loaded support on port[0] = 21 [ 325.777267][T11716] FAT-fs (loop1): Can't find a valid FAT filesystem 03:50:46 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 03:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000050f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc07}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000000c0)={0x1, [0x9, 0xffe1, 0xffff, 0x8000, 0x0, 0xfff7, 0x81, 0x4, 0x40, 0x7fff, 0x4, 0xfff, 0x0, 0x7, 0xc6, 0x4e, 0xc1, 0x7, 0x1, 0x4, 0x5, 0x800, 0x1, 0x9, 0x53a, 0x1f, 0x4d0, 0x8, 0x40, 0x8, 0x1, 0x9, 0x4f01, 0x1f0, 0x9, 0x80, 0x1ff, 0x1, 0x7, 0x4, 0x1ff, 0xffff, 0x5, 0x7, 0x5, 0x40, 0x0, 0x9], 0x7}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xc62, 0x400000, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40040, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) ioctl$KVM_RUN(r8, 0xae80, 0x0) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000180)=0x4, 0x4) 03:50:46 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="840400002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a000100726f75746500000054040200500405000c00080000000000400000003c000100000000000000000000000000000000000000000008000000000000009e32000000000000000000000000000000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b90b8aa30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa0500"/1132], 0x484}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x18) listen(r0, 0x0) unshare(0x40000000) accept(r0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) [ 326.225003][T11762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.287176][T11764] IPVS: ftp: loaded support on port[0] = 21 03:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000400)=0xc) r0 = gettid() tkill(r0, 0x1000000000016) sched_setaffinity(r0, 0x32, &(0x7f0000000000)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x10001) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0x10, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="670c820045df4dd8e2fb677c00"/22, @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="03000060010000000400004000020000b9556a412290da9ba2d9d2c85ed3773a010b869b9640ba8e25ed74ebc266cfcf855b6792ea46abd66b111ee275736c1318cf77db9152f9c0bfb7776a1d64"], 0x6}, 0x1, 0x0, 0x0, 0x20000093}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:50:47 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 326.965426][T11722] IPVS: ftp: loaded support on port[0] = 21 [ 326.977168][T11777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 327.044811][T11803] IPVS: ftp: loaded support on port[0] = 21 03:50:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 328.451126][ T153] tipc: TX() has been purged, node left! [ 328.591048][ T153] tipc: TX() has been purged, node left! 03:50:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:49 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000001400)='./file0\x00', 0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000001400)='./file0\x00', 0x0, r4) setxattr$system_posix_acl(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x3}, [{0x2, 0x1, 0xee00}, {}], {0x4, 0x1}, [{0x8, 0x4, r2}, {0x8, 0x4, 0xee01}, {0x8, 0x2, r4}], {0x10, 0x2}, {0x20, 0xa}}, 0x4c, 0x1) r5 = fanotify_init(0x0, 0x2) fanotify_mark(r5, 0x2000000000000011, 0x2, r1, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r6, 0x1, 0x20, r7, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7669ce3a9eb0700930100006f93bc4c83045c9f29ffac49a0c97897e635ef25e4"], 0x33) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) [ 328.945362][ T27] audit: type=1804 audit(1590119449.479:22): pid=11848 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945150479/syzkaller.0P2zrI/31/file0/file0" dev="ramfs" ino=59690 res=1 [ 329.041873][ T27] audit: type=1804 audit(1590119449.529:23): pid=11848 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir945150479/syzkaller.0P2zrI/31/file0/file0" dev="ramfs" ino=59690 res=1 [ 329.076818][ T27] audit: type=1804 audit(1590119449.529:24): pid=11848 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945150479/syzkaller.0P2zrI/31/file0/file0" dev="ramfs" ino=59690 res=1 03:50:50 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x314, 0x9, 0x6, 0x3, 0x70bd2b, 0x25dfdbfd, {0x2, 0x0, 0x6}, [@nested={0xfd, 0x3, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="1fe7209ae5f7b7208d9c8e7ed6d598a731a9b3da52da97104c8ee76de48bc1c56d6898064ca6e023d8d5036cc65e9e50c85c659fbf5ac0d7dd56b8e224cc769c819bb3ea5e5ffdd46122c7c264e703e0e6cc22f03eb2150f2bfd61cb2b8574c751169acdb13aaa08987213486ab20a48d1e39b65df81e2048aaa8712662abfe5c461e2db3356b4d7118fd4971fbe0ee38c9c438dad34cd8d3bea5d5e3777447d134175e6965d222d5b9b28b3ba4e27b80194e96ada3878bc8861222ef616d6842561b87dd535645ed9a71b31fa0c908719a4999ebfb0892e00ad18b0b6bba73f26d59fc431417902f84ee0e13d3a03e5c3"]}, @typed={0x4, 0x7d}, @generic="01925230f212eeb8beb8faf9978915a07dc2cafdc59f32afccd17d58ee4913f72c88381dd7861255100e66493132c52a186e44224fe4f1852a37759bea13aa89814cfcb44655e49c1d9195", @typed={0x8, 0xe, 0x0, 0x0, @u32=0xfff}, @typed={0xc, 0x57, 0x0, 0x0, @u64}, @generic="2fa927a35b6e95499c99f0815d4318b28a0836a5de2cb563f0aa5a4916d00a116762a7f121e726f3b6decf4d5b7b8835efffd76141114175e37d5860f30486458c522ac761cc8dec4bca1087769e0ef1d620e332193e09a29edb24ba8c219b2eb58b7c93a9fa9494cb1db6848a8d87d933a46b04698056e25aaa7b246c9cefdb4f8f896b90251f5d546214f9ff46bbfd8d979ebbccfbdffa5ec0b61053e046d475aee459a5a187369ef2733334e8136996fd74d6a9e6bd98b6ef032239363ba3ecf09bd633b60a9a83db74f0efb042c2069f7dd5210cc34d84e0cebe396be3c51e45101c14470e0fb07cd1a0332bec2a7ea6f64f11d8", @nested={0xc, 0x93, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @u32=0x7}]}, @nested={0x95, 0x89, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @u32}, @generic="296a5508ea07da8301c08c0d919860ed61a38dc68609c6f91825122dae8fdeff65723214d6d6be2f667566f880127c81a7f69844feef66ffbd00ede2d5733f456013b36809782167614332be5a15151d02c93be0c4d4f69c1f62bbcabe1c37eab73c26de4dd85ee94b7fd337bf7885eeb9cdb2e2d2641fbf7834e68845a4ad1cca1654b1320f50428c"]}]}, 0x314}, 0x1, 0x0, 0x0, 0x4}, 0x440240c8) 03:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:50 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0xe8, 0xfffffffffffffff5, 0x7, [{0x6, 0x7f, 0x1, 0x6, ','}, {0x3, 0x1000, 0x1, 0x3, '^'}, {0x1, 0x3, 0x4, 0x81, 'nbd\x00'}, {0x3, 0xf9a, 0xd, 0x401, '/dev/urandom\x00'}, {0x6, 0x20, 0xd, 0x3, '/dev/urandom\x00'}, {0x1, 0x3ff, 0xd, 0x526a, '/dev/urandom\x00'}]}, 0xe8) writev(r0, &(0x7f0000000500)=[{0x0, 0xf0ff7f}, {&(0x7f0000000140)="f7", 0x1}], 0x2) 03:50:50 executing program 2: lsetxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 330.160788][T11862] IPVS: ftp: loaded support on port[0] = 21 03:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x75, 0x3, 0x0, "26cab46416b58757b9861743ebd0b49c", "cedfc1d568c5ef38aaf6573125d681fef58a6aeeaac12b5bc0d1de68d13a9361aca88d81954b472057490443449a082d945c16f4765aed8a302e487ff4fa085ef9e0333f526b05b999c054b8171b1a08ba6b39811d0eb97ca0050d86314919fa"}, 0x75, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r4, 0x1}, 0x14}}, 0x0) sendfile(r3, r1, 0x0, 0x10000000c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 03:50:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000001300000061110400000000008510000002000000850000000fff070095000012060000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, r2, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0xc) inotify_init1(0x800) 03:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073a000054d66704d2654729"], 0x48}}, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) r6 = getpgrp(r5) ioprio_set$pid(0x1, r6, 0x1f) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000811c007347ff374cd98b2e0c0502000000", @ANYRES32=r4, @ANYBLOB="00000a00140001001800000063f1aac2000000000000000000000001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:50:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getrlimit(0xc, &(0x7f00000001c0)) clone(0x2802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$9p(r2, &(0x7f0000000240)="308fb782259ab40cfe5904f6adef89fa9c9fecf0ae4cbd8d8823c9070e71abcb1d3f6f4447f120d6074cff422027d642a2ab577af233cbdedc92a8973ab4b95fa7a52f266b8ca22a4b487c20257f9d0af57478bdb50ad14f97abe0cb6d2c62d717493e558beadd039dce33608a8878bd5c47e120462f3cf661a9732ddaac6e631bf9aabaddb8c9f5b5aa80d180eb247f061a9e816d4b2d0826d359a4f09971da5e96601e916cae7ec14107764c864c69aef8ff4e7be39c21d9c27fdbf753bf37bfb65515e1866badee0edef0156ee8eaf4ca64a25fa51b", 0xd7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x64, 0x6, 0x7a0, 0x0, 0x510, 0x0, 0x510, 0x510, 0x6d0, 0x6d0, 0x6d0, 0x6d0, 0x6d0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x300, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @remote}, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00', 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) mlock2(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, '\x00', "2084dcefd04af3ab31fd7f96a25049b9", "ffdebf21", "5a31cbe664c360d4"}, 0x28) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) [ 331.110748][T11911] xt_CHECKSUM: unsupported CHECKSUM operation 3 [ 331.186134][T11915] xt_CHECKSUM: unsupported CHECKSUM operation 3 [ 331.204556][T11862] IPVS: ftp: loaded support on port[0] = 21 [ 332.100918][ T153] tipc: TX() has been purged, node left! 03:50:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c0000000000b401cf4e3341aa8bd9f2303c67c51c5b4612df5e7f6f54f26a765da8ae1f81b680e543afcd5323ff0f0000000000002b81b5fd0e237deb60771f69cda860d701af61b0d3093b1747ee198eaa9f9120c548ec6bc3"], 0x0) 03:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) write$P9_ROPEN(r10, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x5}, 0x1}}, 0x18) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r11 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:53 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xa41061, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6b77657db7726469723d2e2f62281bb04cd63a9c6a177594cd46b8a0f263589a4169723d2e2f66696c65312c75707065725169723d2e2f66696cf71e615946b29713cc7e3e96df8a3f849bc21490e17ce63d"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7}, 0x7) 03:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r10 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:54 executing program 5: socket(0x23, 0x805, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x102, "1d3b386466348ddd759f4620e3be160e90c87ace58351d613d7d9cfed5c996bf", 0x3, 0x401, 0x3, 0x2, 0x6, 0x401, 0x9e, 0x7, [0x7fffffff, 0x6, 0x4, 0x4]}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x4000) r7 = gettid() tkill(r7, 0x1000000000016) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r7) 03:50:54 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x6, 0xd9, 0x1, {0x4, @pix={0x7, 0x2, 0x39565559, 0x8, 0x80, 0x3, 0x6, 0xffffffff, 0x1, 0x2, 0x0, 0x2}}, 0x9}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) socket(0x4, 0x2, 0x2) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0xffc00}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) setpriority(0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r3, &(0x7f0000001400)="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", 0x5f4) sendfile(r3, r4, 0x0, 0x10004) 03:50:54 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x1f, 0x53) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)="2773f97f56d60c2f77d2b6ded16dd50f8c2155c611acd0d30808ea682861d93670452e50f85b81ff44071c5867cb859565a7390884f10f55b550036053fb902f12a901cabab2ae154796d27fa1e0aa0b47a351ff1249f4bc2cd90b7c49603b1cb116e9b93bd4f71876785262f63b8f03c0eae2ce16b144151448eb3855b31c51170b1dccc976d21f3521cbb582bf8b6918593dced9e9783acc66691d172761ee81892e4de3ead37da9a7869e45fdac7fb07edd3ad0aac9a5684c32360e") socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES64, @ANYBLOB="e8e48d63a99c64df24210010c1977b28b5c1a11dbd63b9ff125edae4e4fe144d0aad50485a499cba192196732f96920515194a1433a290bfb839b061ff6a3870"], 0x40}}, 0xc000) 03:50:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x141200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000240)=0xfffffffffffffff7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) syz_mount_image$jfs(&(0x7f00000003c0)='jfs\x00', &(0x7f0000001980)='./file0\x00', 0x92, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="304986d78955c25ccea3828d8d8dd24e4e623543e202122e3909e118a9f5ffd69b9715b429ec2bf8034be4d23ba0fa2f70edd4ab50652b4b59b6376bb412732590e1360ac1c3f536b6a823c1ba638e3fa588f05393bd1bb7c3463fa75a0361be6831f848dd901a16184ec1dc92fae2b241d7dce6c392efb57b2259539cb8898671d34fe24580ff94bdd7000910cd78eebc7da041b0c516510de208aa9c189f86d6cc4a416a4bae7a353e21e1682137103928d4c32a1666c17fcddc7958ebc05b9c8852c7d10c942ba9fa3005735f7ebc2afd76fabcdc1e65be81f49df9a516", 0xdf, 0x4}], 0x2000000, &(0x7f0000001c40)=ANY=[@ANYBLOB='resize,iocharset=iso8859-9,iocharset=cp437,gid=', @ANYRESHEX=0x0, @ANYBLOB=',integrity,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c00c45872f7a2b1215d35e7b8299abc20024ea39ffc9e4c2e1f2d23a6a045cb47ed86aadc93374b0ab219d6c2d75643783f8825ea0428ddb982251d7fc38299a2445bc2fbf8a2dcb2142589a56b39ef5fb4264fdcec256c4eaded34a6bd184b104f02977ee55dcaa2b89203dd982c801eec2d5a712b69d02158fc3d19541fde385a491d60ee7d143fd4f22d67727d91781b536782127e5ac0e6365c34252e619c0fb99be916468301b9cf9372b6025ec5a976eb0c7318f387390d"]) process_vm_writev(r3, &(0x7f0000000540)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)=""/239, 0xef}, {&(0x7f0000000500)=""/4, 0x4}], 0x3, &(0x7f0000001900)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/3, 0x3}, {&(0x7f00000015c0)=""/131, 0x83}, {&(0x7f0000001680)=""/222, 0xde}, {&(0x7f0000001780)=""/97, 0x61}, {&(0x7f0000001800)=""/94, 0x5e}, {&(0x7f0000001880)=""/98, 0x62}], 0x7, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r4, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) getsockname$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000380)=0x1c) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000001b80)=ANY=[@ANYBLOB="b4000000290002002cbd70000000000000000010", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="0504d8c0858dfb144f5e18718b355ecc035d1bed00d227852fb245f846daecc0c9cccd16fbcf83d743c2d6aaaa89707a4c2f6102eea81b6373aeea2913920ffa30f4f2e4c92237dfe0b40e"], 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) [ 334.066481][ T27] audit: type=1804 audit(1590119454.599:25): pid=11978 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir089037990/syzkaller.0teBRt/33/file0/file0" dev="loop1" ino=127 res=1 03:50:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x2, 0x5f, [], &(0x7f00000000c0)=0x81}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r10 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r10 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 334.411504][T11995] team0: Device ipvlan1 failed to register rx_handler 03:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r10 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x8100000000000000, 0x4000, 0x2, 0x0, 0x5}) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r10 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 335.890965][ T153] tipc: TX() has been purged, node left! 03:50:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{0x14, 0x0, [0x1, 0xfffffffa, 0xffff, 0x0, 0x200, 0x401, 0x80000001, 0x2a5, 0xff, 0x0, 0x0, 0x0, 0x17d, 0xffffffff, 0xd5, 0x1]}, {0x24, 0x0, [0x4, 0x7fff, 0x0, 0x3, 0x0, 0x80000000, 0x1c99, 0x5, 0x8, 0x0, 0x4, 0x0, 0x0, 0x85726618, 0x1, 0x6]}, {0x20, 0x0, [0x9, 0x5, 0x1, 0x3, 0x0, 0x1, 0x7, 0x1, 0x8, 0x8, 0x0, 0x7ff, 0x101, 0x8, 0x20, 0x2]}, {0x0, 0x0, [0x380, 0x6, 0xd5, 0x8, 0xdbcd, 0x3, 0x4, 0x1000, 0x8, 0x7, 0x4, 0x3ff, 0x5, 0x3, 0x9]}, {0x10, 0x0, [0xfff, 0x7, 0x1, 0x3, 0x13a00, 0x8, 0x5, 0x2, 0x80, 0x8, 0x0, 0x6, 0x5, 0x4, 0x9]}, {0x15, 0x0, [0x7, 0x6f6e, 0x200, 0xc469, 0xc3cf, 0xc5, 0x3, 0x9, 0x0, 0x20, 0x401, 0x1, 0x1, 0x80, 0x3f, 0x80000000]}], r2, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 03:50:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f8}, {&(0x7f0000000300)="ba39784360feadf8e4ec91cdb5adc7795edffc0ad0aa56759fe5b34c3846e504b8eb4e4aa26a3b7b7056fd6887e08ff62a41fd5cf13ce3008d836e23b35552d29edbdad4d8671724c3fd0aed5b833fef55df562b68d1ff8f", 0x58, 0x101}, {&(0x7f0000000380)="58b461d5e16a33b4dd430c9afbd1ac659f01f489886917ff82983c9ab0e136d49cd60accdf320d25994ea2700fa3b9f989ec7abd795fe98d04fa39f43d7a75ad3bc1ba81e4ff3e834aa6774b9f5edca4511a959d0b91408e935e03901cba057cc9748d07795689672ea2e7065e48ff4d083399a4b2001248164c5c134a89ced23b5f5a4f00141aa7c269d7", 0x8b, 0x7}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)="8d35813178be988ccfe5bf53f29248c67c79420367d00220cf0dfca2ce49b768ddeee3c2c4a5fc5e25bbb8e394dba67eb976773b466eff94b51f243c7cebd842eb57954671f0feddcae53439f5", 0x4d}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000200)="881852da405374e08e77", 0xa}], 0x4) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 03:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 1: r0 = socket(0x26, 0x3, 0x2) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000100)=0x30) r3 = socket$kcm(0x2b, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x500000400203) ftruncate(r3, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 338.038744][ T27] audit: type=1800 audit(1590119458.569:26): pid=12060 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15953 res=0 03:50:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="a28f45ad728194c2e242b0867aafdb1ee3b2cb2262d759c6e4e18ec7bdd1421aa1829faf9d5cfc140e1cc47b75deea3b7b76dfc9cfd6f1866a92f3a0194462f676a1f21e20707b0fc3114f3313248d3f0d660551c5ad124ae2dc9d37d5e0b9400bc669629c868cba64c4674fceccf768ee1bfd08fb85520c737d5da5f09161e3ad0902081eb9597cc07da06a45195480fef9ad087cb7ee0dda60c0cd55b03b442291208f08040b76cb8ee39d83316866308f96e4e2caefb9713ceff0e3d4ab2ceecad26c9611d4612afde7274731a26ea50e890a217f8f84149c73c5bad3942f004d24a742", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0xfffffffffffffefa) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) [ 338.116056][T12060] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 338.190503][ T153] tipc: TX() has been purged, node left! 03:50:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_timeval(r1, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) 03:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 338.984033][ T9541] minix_free_inode: bit 1 already cleared 03:50:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 1: getrlimit(0xa, &(0x7f0000000000)) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000400)={0x2d009700, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x50) 03:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:50:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r3, 0x0, 0x10000000000443) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 03:51:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x101}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000140)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0x35b) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 4: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r7 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 4: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 4: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003, 0x0, 0xffffffffffffffff}) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x10001, 0xa, 0x4, 0x4, 0xfe, {0x0, 0xea60}, {0x4, 0x8, 0x6, 0xe0, 0xad, 0x15, '?9Vp'}, 0x2, 0x3, @offset=0x3, 0x400003}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 0: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 0: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42084, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xc, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 0: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) 03:51:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0xffff7fff, 0x3, 0x1}) [ 349.363498][ T3499] ================================================================== [ 349.371637][ T3499] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 349.380473][ T3499] [ 349.382804][ T3499] write to 0xffffc90014e05018 of 8 bytes by task 12415 on cpu 0: [ 349.390557][ T3499] n_tty_receive_char_special+0x116d/0x1bc0 [ 349.396460][ T3499] n_tty_receive_buf_common+0x17d6/0x1a40 [ 349.402190][ T3499] n_tty_receive_buf+0x36/0x50 [ 349.407397][ T3499] tty_ioctl+0xaf4/0xd80 [ 349.411645][ T3499] ksys_ioctl+0x101/0x150 [ 349.415990][ T3499] __x64_sys_ioctl+0x47/0x60 [ 349.420618][ T3499] do_syscall_64+0xc7/0x3b0 [ 349.425128][ T3499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.431010][ T3499] [ 349.433348][ T3499] read to 0xffffc90014e05018 of 8 bytes by task 3499 on cpu 1: [ 349.441004][ T3499] commit_echoes+0x51/0x160 [ 349.445530][ T3499] n_tty_receive_buf_common+0x16dc/0x1a40 [ 349.452128][ T3499] n_tty_receive_buf2+0x39/0x50 [ 349.457161][ T3499] tty_ldisc_receive_buf+0x69/0xe0 [ 349.462456][ T3499] tty_port_default_receive_buf+0x82/0xd0 [ 349.468184][ T3499] flush_to_ldisc+0x1dd/0x260 [ 349.472870][ T3499] process_one_work+0x424/0x930 [ 349.477817][ T3499] worker_thread+0x9a/0x7e0 [ 349.482396][ T3499] kthread+0x203/0x230 [ 349.486464][ T3499] ret_from_fork+0x1f/0x30 [ 349.490895][ T3499] [ 349.493220][ T3499] Reported by Kernel Concurrency Sanitizer on: [ 349.499376][ T3499] CPU: 1 PID: 3499 Comm: kworker/u4:4 Not tainted 5.7.0-rc1-syzkaller #0 [ 349.508305][ T3499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.518694][ T3499] Workqueue: events_unbound flush_to_ldisc [ 349.524499][ T3499] ================================================================== [ 349.532588][ T3499] Kernel panic - not syncing: panic_on_warn set ... [ 349.541006][ T3499] CPU: 1 PID: 3499 Comm: kworker/u4:4 Not tainted 5.7.0-rc1-syzkaller #0 [ 349.549493][ T3499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.560362][ T3499] Workqueue: events_unbound flush_to_ldisc [ 349.566166][ T3499] Call Trace: [ 349.569459][ T3499] dump_stack+0x11d/0x187 [ 349.573799][ T3499] panic+0x210/0x640 [ 349.577737][ T3499] ? vprintk_func+0x89/0x13a [ 349.582332][ T3499] kcsan_report.cold+0xc/0x1a [ 349.587031][ T3499] kcsan_setup_watchpoint+0x3fb/0x440 [ 349.592432][ T3499] commit_echoes+0x51/0x160 [ 349.596951][ T3499] n_tty_receive_buf_common+0x16dc/0x1a40 [ 349.602687][ T3499] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 349.608519][ T3499] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 349.614421][ T3499] n_tty_receive_buf2+0x39/0x50 [ 349.619289][ T3499] tty_ldisc_receive_buf+0x69/0xe0 [ 349.624411][ T3499] tty_port_default_receive_buf+0x82/0xd0 [ 349.630157][ T3499] flush_to_ldisc+0x1dd/0x260 [ 349.634872][ T3499] process_one_work+0x424/0x930 [ 349.639740][ T3499] worker_thread+0x9a/0x7e0 [ 349.644258][ T3499] ? rescuer_thread+0x6a0/0x6a0 [ 349.649143][ T3499] kthread+0x203/0x230 [ 349.653218][ T3499] ? kthread_unpark+0xd0/0xd0 [ 349.657927][ T3499] ret_from_fork+0x1f/0x30 [ 349.663638][ T3499] Kernel Offset: disabled [ 349.667961][ T3499] Rebooting in 86400 seconds..