[ 57.413463][ T26] audit: type=1800 audit(1572893405.129:27): pid=7802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 57.438943][ T26] audit: type=1800 audit(1572893405.139:28): pid=7802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.523005][ T26] audit: type=1800 audit(1572893406.279:29): pid=7802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 58.543127][ T26] audit: type=1800 audit(1572893406.279:30): pid=7802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/11/04 18:50:14 fuzzer started 2019/11/04 18:50:16 dialing manager at 10.128.0.105:42499 2019/11/04 18:50:35 syscalls: 2553 2019/11/04 18:50:35 code coverage: enabled 2019/11/04 18:50:35 comparison tracing: enabled 2019/11/04 18:50:35 extra coverage: extra coverage is not supported by the kernel 2019/11/04 18:50:35 setuid sandbox: enabled 2019/11/04 18:50:35 namespace sandbox: enabled 2019/11/04 18:50:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 18:50:35 fault injection: enabled 2019/11/04 18:50:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 18:50:35 net packet injection: enabled 2019/11/04 18:50:35 net device setup: enabled 2019/11/04 18:50:35 concurrency sanitizer: enabled 2019/11/04 18:50:35 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 89.511399][ T7969] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/04 18:50:49 adding functions to KCSAN blacklist: 'tick_sched_do_timer' 'generic_write_end' 'ep_poll' 'ktime_get_with_offset' 'kcm_rfree' 'fasync_remove_entry' 'poll_schedule_timeout' 'ext4_has_free_clusters' 'do_wait' '__ext4_new_inode' 'do_syslog' 'list_lru_count_one' 'blk_stat_add' 'n_tty_receive_buf_common' 'ktime_get_real_seconds' 'ktime_get_seconds' 'hrtimer_wakeup' 'ext4_free_inodes_count' 'fanotify_handle_event' 'timer_clear_idle' '__delete_from_page_cache' 'find_next_bit' 'run_timer_softirq' 'rcu_gp_fqs_check_wake' 'pipe_poll' 'snapshot_refaults' 'echo_char' 'blk_mq_sched_dispatch_requests' 'blk_mq_get_request' 'xas_find_marked' 'queue_access_lock' 'generic_fillattr' 'mm_update_next_owner' 'generic_permission' 'yama_ptracer_del' 'add_timer' 'find_get_pages_range_tag' '__mark_inode_dirty' 'blk_mq_run_hw_queue' 'inet_putpeer' 'ext4_nonda_switch' 'shmem_file_read_iter' 'process_srcu' 'wbt_issue' 'tick_do_update_jiffies64' 'ext4_free_inode' 'page_counter_try_charge' 'blk_mq_dispatch_rq_list' 'ksys_read' 'fsnotify' '__snd_rawmidi_transmit_ack' 'tcp_add_backlog' 'pid_update_inode' '__skb_try_recv_from_queue' 'do_nanosleep' 'sctp_assoc_migrate' 'ext4_mark_iloc_dirty' 'ext4_mb_good_group' 'ext4_da_write_end' 'tomoyo_supervisor' '__hrtimer_run_queues' 'get_task_cred' 'mem_cgroup_select_victim_node' 'snd_ctl_notify' 'balance_dirty_pages' 'rcu_gp_fqs_loop' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 'complete_signal' 'kauditd_thread' 'audit_log_start' 'pipe_wait' 'p9_poll_workfn' 'vm_area_dup' 'mod_timer' 'copy_process' 'iput' 'lruvec_lru_size' 'virtqueue_get_buf_ctx' 'task_dump_owner' 'taskstats_exit' 'do_exit' 'padata_find_next' '__neigh_event_send' 'icmp_global_allow' 'kvm_mmu_notifier_change_pte' 18:54:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) [ 307.010816][ T7972] IPVS: ftp: loaded support on port[0] = 21 18:54:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB='0\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) [ 307.119564][ T7972] chnl_net:caif_netlink_parms(): no params data found [ 307.190087][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.204997][ T7972] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.212937][ T7972] device bridge_slave_0 entered promiscuous mode [ 307.227567][ T7975] IPVS: ftp: loaded support on port[0] = 21 [ 307.234443][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.241576][ T7972] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.249851][ T7972] device bridge_slave_1 entered promiscuous mode [ 307.281114][ T7972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.297461][ T7972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.322326][ T7972] team0: Port device team_slave_0 added 18:54:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bpf$MAP_CREATE(0x20000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 307.329021][ T7972] team0: Port device team_slave_1 added [ 307.395611][ T7972] device hsr_slave_0 entered promiscuous mode [ 307.463572][ T7972] device hsr_slave_1 entered promiscuous mode [ 307.586466][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 307.599381][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.606480][ T7972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.613842][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.620951][ T7972] bridge0: port 1(bridge_slave_0) entered forwarding state 18:54:15 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9002000090780000fe06e2d4c3d9fe04f9890303001312d31c8190da8dfe461d135b075be2c1c413125b3b4bc0ca96fcedefad47a621547516fe0cf989908fabfe9a69b58300f3ff"], 0x0) [ 307.740595][ T7975] chnl_net:caif_netlink_parms(): no params data found [ 307.909522][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.933328][ T7975] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.963329][ T7975] device bridge_slave_0 entered promiscuous mode [ 307.995996][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.003105][ T7975] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.034188][ T7975] device bridge_slave_1 entered promiscuous mode [ 308.160427][ T7975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.184262][ T2941] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.203532][ T2941] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.242119][ T7972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.296366][ T7975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.329330][ T8004] IPVS: ftp: loaded support on port[0] = 21 [ 308.329633][ T7972] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.371240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.385376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.453573][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.464173][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:54:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) [ 308.494707][ T2941] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.501748][ T2941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.583870][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.618011][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.645724][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.652875][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.703935][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.738628][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 308.748595][ T7975] team0: Port device team_slave_0 added [ 308.828527][ T7975] team0: Port device team_slave_1 added [ 308.844792][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.864344][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.872930][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.934205][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.943105][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.004162][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.013081][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.098233][ T7972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.136218][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.161558][ T8010] IPVS: ftp: loaded support on port[0] = 21 [ 309.169598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.184575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.223865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:54:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_attach_bpf(r1, 0x1, 0x2b, &(0x7f00000001c0), 0x4) [ 309.297810][ T7975] device hsr_slave_0 entered promiscuous mode [ 309.353849][ T7975] device hsr_slave_1 entered promiscuous mode [ 309.393422][ T7975] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.424665][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.432068][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.440412][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.450105][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.458342][ T7977] device bridge_slave_0 entered promiscuous mode [ 309.477033][ T7972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.532413][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.544936][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.559782][ T7977] device bridge_slave_1 entered promiscuous mode [ 309.597064][ T8020] IPVS: ftp: loaded support on port[0] = 21 [ 309.637233][ T8004] chnl_net:caif_netlink_parms(): no params data found [ 309.693585][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.721633][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.845525][ T7975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.937965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.951666][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.985492][ T7975] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.011882][ T7977] team0: Port device team_slave_0 added [ 310.036318][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.050155][ T8004] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.070242][ T8004] device bridge_slave_0 entered promiscuous mode [ 310.136530][ T7977] team0: Port device team_slave_1 added [ 310.143179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.161695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.192078][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.199177][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.238242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.265950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.288676][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.295816][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.319205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.338814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.361328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.379294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.399809][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.409530][ T8004] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.434250][ T8004] device bridge_slave_1 entered promiscuous mode [ 310.505723][ T7975] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.525413][ T7975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.607561][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.617950][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.641213][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.669123][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.699171][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.716700][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.738816][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.758120][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.785938][ T8004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.824117][ T8010] chnl_net:caif_netlink_parms(): no params data found [ 310.851623][ T7975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.935866][ T7977] device hsr_slave_0 entered promiscuous mode [ 310.986332][ T7977] device hsr_slave_1 entered promiscuous mode [ 311.006121][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.043675][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.051360][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:18 executing program 0: [ 311.095930][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.117302][ T8004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:54:19 executing program 0: [ 311.328060][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 311.352637][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.365857][ T8010] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.443981][ T8010] device bridge_slave_0 entered promiscuous mode [ 311.451919][ T8004] team0: Port device team_slave_0 added [ 311.465296][ T8004] team0: Port device team_slave_1 added [ 311.558909][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state 18:54:19 executing program 0: [ 311.607446][ T8010] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.634553][ T8010] device bridge_slave_1 entered promiscuous mode [ 311.706405][ T8004] device hsr_slave_0 entered promiscuous mode [ 311.783648][ T8004] device hsr_slave_1 entered promiscuous mode [ 311.803393][ T8004] debugfs: Directory 'hsr0' with parent '/' already present! 18:54:19 executing program 0: [ 311.926957][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.966285][ T8010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.003827][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.011617][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.075375][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.108340][ T8010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:54:19 executing program 1: [ 312.120689][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.137542][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.174112][ T8020] device bridge_slave_0 entered promiscuous mode [ 312.211352][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state 18:54:20 executing program 0: [ 312.258300][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.298106][ T8020] device bridge_slave_1 entered promiscuous mode [ 312.397006][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.413944][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.468694][ T8005] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.475897][ T8005] bridge0: port 1(bridge_slave_0) entered forwarding state 18:54:20 executing program 0: 18:54:20 executing program 1: [ 312.567631][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.603114][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.693762][ T8005] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.700844][ T8005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.774127][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.804472][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.853765][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.862532][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.934401][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.963805][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.987892][ T7977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.037930][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.101788][ T8010] team0: Port device team_slave_0 added [ 313.114556][ T8010] team0: Port device team_slave_1 added [ 313.158699][ T8020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.227386][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.248384][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.314508][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.368454][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.408284][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.467557][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.568753][ T8020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.607847][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.623964][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.631428][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.765582][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.789719][ T8020] team0: Port device team_slave_0 added [ 313.845144][ T8020] team0: Port device team_slave_1 added [ 313.965529][ T8020] device hsr_slave_0 entered promiscuous mode [ 314.013909][ T8020] device hsr_slave_1 entered promiscuous mode [ 314.063312][ T8020] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.096398][ T8010] device hsr_slave_0 entered promiscuous mode [ 314.137644][ T8010] device hsr_slave_1 entered promiscuous mode [ 314.203309][ T8010] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.363939][ T8004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.543838][ T8004] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.643959][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.651803][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.919255][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.938143][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.013667][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.020728][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.103886][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.112797][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.223893][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.231256][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.333170][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.394762][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.464368][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.534082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.623730][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.632569][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.744610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.803503][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.829942][ T8004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.911528][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.983945][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.998047][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.064547][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 18:54:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bpf$MAP_CREATE(0x20000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 316.129315][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.213218][ T8010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.280226][ T8004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.337721][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.351342][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.367365][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.468779][ T8010] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.489204][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.529509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.547036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.624040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.677863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.769506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.823906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.832257][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.839440][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.937767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.983814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.992182][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.999239][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.083911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.124689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.184671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.243877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.288578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.327712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.387534][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.394631][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.467995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.507949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.573755][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.580826][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.623969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.667971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.714489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.774049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.828143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.888053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.940226][ T8010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.006380][ T8010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.079135][ T8020] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.134715][ T8020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.197221][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.216134][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.304059][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.312273][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.397856][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.424093][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:54:26 executing program 3: [ 318.462195][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.497525][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.514276][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.522771][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.533398][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.541819][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.551511][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.560648][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.586700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.595896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.604064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.611528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.624575][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.638165][ T8010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.646201][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.658547][ T8005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:54:26 executing program 1: 18:54:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_attach_bpf(r1, 0x1, 0x2b, &(0x7f00000001c0), 0x4) 18:54:26 executing program 0: 18:54:26 executing program 2: 18:54:26 executing program 3: 18:54:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 18:54:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xfffffffffffffe57) 18:54:26 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) 18:54:26 executing program 1: getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mq_open(&(0x7f00000007c0)='.+\x00', 0x40, 0x0, 0x0) 18:54:26 executing program 0: getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpgrp(0x0) mq_open(&(0x7f00000007c0)='.+\x00', 0x0, 0x0, 0x0) 18:54:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0xffffff7f}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/60, 0x3c}], 0x1000000000000015) [ 319.201544][ T26] audit: type=1800 audit(1572893666.959:31): pid=8274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16547 res=0 [ 319.283163][ T26] audit: type=1804 audit(1572893666.959:32): pid=8274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir207181588/syzkaller.ymqybW/3/file0" dev="sda1" ino=16547 res=1 18:54:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x800) 18:54:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000000)='M'}) 18:54:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="a00000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000078002b0074000100810a0300"/80, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08000000000000000000000000000000100000000000000000000000000000000000000008001b0000000000"], 0xa0}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040), 0x10) [ 319.433636][ T26] audit: type=1804 audit(1572893667.079:33): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir207181588/syzkaller.ymqybW/3/file0" dev="sda1" ino=16547 res=1 18:54:27 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'system.', ',\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x0) [ 319.533312][ T8293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:54:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 319.595796][ T8293] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:54:27 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x50, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[@hopopts={0x2f, 0x3, [], [@pad1, @pad1, @jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo]}], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @ipv4={[], [], @loopback}}}}}}}, 0x0) [ 319.751576][ T8258] debugfs: File 'dropped' in directory 'loop0' already present! [ 319.788616][ T8258] debugfs: File 'msg' in directory 'loop0' already present! [ 319.987342][ T26] audit: type=1804 audit(1572893667.749:34): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir207181588/syzkaller.ymqybW/3/file0" dev="sda1" ino=16547 res=1 [ 320.009481][ T8258] debugfs: File 'trace0' in directory 'loop0' already present! 18:54:27 executing program 4: 18:54:27 executing program 0: [ 320.061106][ T26] audit: type=1804 audit(1572893667.789:35): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir207181588/syzkaller.ymqybW/3/file0" dev="sda1" ino=16547 res=1 18:54:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) 18:54:27 executing program 1: 18:54:27 executing program 5: 18:54:27 executing program 3: [ 320.169310][ T26] audit: type=1804 audit(1572893667.789:36): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir207181588/syzkaller.ymqybW/3/file0" dev="sda1" ino=16547 res=1 18:54:28 executing program 0: 18:54:28 executing program 5: 18:54:28 executing program 1: 18:54:28 executing program 4: 18:54:28 executing program 3: 18:54:28 executing program 2: 18:54:28 executing program 1: 18:54:28 executing program 0: 18:54:28 executing program 5: 18:54:28 executing program 3: 18:54:28 executing program 4: 18:54:28 executing program 1: 18:54:28 executing program 2: 18:54:28 executing program 5: 18:54:28 executing program 0: 18:54:28 executing program 4: 18:54:28 executing program 3: 18:54:28 executing program 2: 18:54:28 executing program 1: 18:54:28 executing program 5: 18:54:29 executing program 4: 18:54:29 executing program 0: 18:54:29 executing program 5: 18:54:29 executing program 3: 18:54:29 executing program 2: 18:54:29 executing program 4: 18:54:29 executing program 1: 18:54:29 executing program 0: 18:54:29 executing program 5: 18:54:29 executing program 3: 18:54:29 executing program 2: 18:54:29 executing program 1: 18:54:29 executing program 4: 18:54:29 executing program 0: 18:54:29 executing program 2: 18:54:29 executing program 5: 18:54:29 executing program 3: 18:54:29 executing program 1: 18:54:29 executing program 4: 18:54:29 executing program 3: 18:54:29 executing program 0: 18:54:30 executing program 2: 18:54:30 executing program 5: 18:54:30 executing program 1: 18:54:30 executing program 3: 18:54:30 executing program 4: 18:54:30 executing program 0: 18:54:30 executing program 2: 18:54:30 executing program 1: 18:54:30 executing program 3: 18:54:30 executing program 4: 18:54:30 executing program 5: 18:54:30 executing program 0: 18:54:30 executing program 2: 18:54:30 executing program 4: 18:54:30 executing program 3: 18:54:30 executing program 1: 18:54:30 executing program 5: 18:54:30 executing program 0: 18:54:30 executing program 4: 18:54:31 executing program 1: 18:54:31 executing program 2: 18:54:31 executing program 3: 18:54:31 executing program 0: 18:54:31 executing program 5: 18:54:31 executing program 1: 18:54:31 executing program 4: 18:54:31 executing program 3: 18:54:31 executing program 2: 18:54:31 executing program 4: 18:54:31 executing program 0: 18:54:31 executing program 5: 18:54:31 executing program 1: 18:54:31 executing program 3: 18:54:31 executing program 4: 18:54:31 executing program 5: 18:54:31 executing program 1: 18:54:31 executing program 0: 18:54:31 executing program 3: 18:54:31 executing program 2: 18:54:32 executing program 4: 18:54:32 executing program 5: 18:54:32 executing program 1: 18:54:32 executing program 0: 18:54:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) write(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1) 18:54:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1a0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 18:54:32 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 18:54:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) 18:54:32 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) finit_module(r0, 0x0, 0x0) [ 324.623820][ T8054] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 324.723653][ T8054] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 18:54:32 executing program 0: mlock(&(0x7f000000c000/0x4000)=nil, 0x4000) mlock(&(0x7f0000002000/0xb000)=nil, 0xb000) 18:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1, 0x2011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 18:54:32 executing program 3: r0 = creat(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="0800050002000000080014ad90fc362ce1dae371004e200000080002000000000014000786ffdb61d749ab690000000000000000aa080001", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18006e67e709023699578d83be23e700850000034300"/41], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{\xf8\xff\xff\xff\xff\xff\xff\xffk\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2]\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000400)) r3 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x80004005}) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x20, 0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) socket(0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe}, 0x14) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0xd, r7, 0x1, 0x4, 0x6, @random="229387b6b2fa"}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f00000005c0)={@local, @local, r8}, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r10, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) 18:54:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:32 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) 18:54:32 executing program 0: shmctl$IPC_INFO(0x0, 0x3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 325.072723][ T8519] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.092709][ T8526] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.141932][ T8526] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.167333][ T8529] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:54:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) socket(0x0, 0x0, 0x0) [ 325.195354][ T8529] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 325.299345][ T8540] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 325.314021][ T8540] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.367057][ T8524] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.400823][ T8547] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.409339][ T8547] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.424342][ T8540] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 325.449586][ T8540] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:33 executing program 0: shmctl$IPC_INFO(0x0, 0x3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1a0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 18:54:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="1d1d8a316eebc3fc6294818353c807394d1b7e35660c01223ffa3a1ceee9b0ea48f281a1de8f5c31a89fc7452edb213936715215db0b262df6a9acaf7dc060335def8f9864fe4e3ee7e53a7c4d5a17dd1eef04c1ed457b9c3d8d8a22d3dd7fac42cb9e10ebeb98013c2d131dc6578d2226b8328149d6bbab5623b8d5c8815296886ac21d5929a9c42ee37ae1433963c7dbec1bab9ef5916b6804f9c15d1c0b386211424740648149b23c503aac14794f777170e71484ef30cf66d1ef33023be6ad23edfef40465742be9050bd13f9f230e42fe2de775ccc7", 0xd8) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = msgget(0x3, 0xf7) open(0x0, 0x382, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x24000000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, 0x0, 0x10) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x7fffffa7) io_setup(0x8, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r6) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/163) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f00000005c0)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getegid() 18:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 325.646342][ T8557] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:54:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) 18:54:33 executing program 3: r0 = creat(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="0800050002000000080014ad90fc362ce1dae371004e200000080002000000000014000786ffdb61d749ab690000000000000000aa080001", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18006e67e709023699578d83be23e700850000034300"/41], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{\xf8\xff\xff\xff\xff\xff\xff\xffk\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2]\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000400)) r3 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x80004005}) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x20, 0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) socket(0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe}, 0x14) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0xd, r7, 0x1, 0x4, 0x6, @random="229387b6b2fa"}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f00000005c0)={@local, @local, r8}, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r10, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) [ 325.699907][ T8557] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.745593][ T8567] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.793396][ T8567] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:33 executing program 1: r0 = creat(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="0800050002000000080014ad90fc362ce1dae371004e200000080002000000000014000786ffdb61d749ab690000000000000000aa080001", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18006e67e709023699578d83be23e700850000034300"/41], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{\xf8\xff\xff\xff\xff\xff\xff\xffk\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2]\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000400)) r3 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x80004005}) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x20, 0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) socket(0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe}, 0x14) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0xd, r7, 0x1, 0x4, 0x6, @random="229387b6b2fa"}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f00000005c0)={@local, @local, r8}, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r10, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) [ 325.898872][ C1] hrtimer: interrupt took 46728 ns [ 325.904891][ T8575] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 18:54:33 executing program 0: shmctl$IPC_INFO(0x0, 0x3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 326.091544][ T8594] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 326.098452][ T8597] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:54:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:34 executing program 4: prctl$PR_GET_TID_ADDRESS(0x28, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd(0x0) stat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:54:34 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:34 executing program 3: r0 = creat(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="0800050002000000080014ad90fc362ce1dae371004e200000080002000000000014000786ffdb61d749ab690000000000000000aa080001", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18006e67e709023699578d83be23e700850000034300"/41], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{\xf8\xff\xff\xff\xff\xff\xff\xffk\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2]\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000400)) r3 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x80004005}) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x20, 0x0) flock(0xffffffffffffffff, 0x5) flock(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) socket(0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe}, 0x14) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0xd, r7, 0x1, 0x4, 0x6, @random="229387b6b2fa"}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f00000005c0)={@local, @local, r8}, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r10, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) 18:54:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:34 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write$nbd(r0, 0x0, 0x0) r1 = gettid() ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x4000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) prctl$PR_GET_NO_NEW_PRIVS(0x27) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) tkill(r1, 0x1000000000016) 18:54:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffe86) 18:54:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:34 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:34 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:34 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 326.806044][ T8641] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:54:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:34 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ae00", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0xc65]}) [ 327.010107][ T8653] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 18:54:34 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}]}}}}}}}}, 0x0) 18:54:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2e020200) semget(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) semop(0x0, 0x0, 0x0) 18:54:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:35 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:54:35 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}]}}}}}}}}, 0x0) 18:54:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:35 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:35 executing program 5: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x2}]}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)={"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"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1) 18:54:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 18:54:35 executing program 1: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x411) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x400001008c2, 0xc) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) [ 327.808157][ T8707] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:54:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 327.854428][ T8005] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 18:54:35 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 327.953522][ T8005] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 18:54:35 executing program 2: socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 328.021295][ T8005] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 328.078178][ T8005] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 328.119025][ T26] audit: type=1804 audit(1572893675.879:37): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069911487/syzkaller.sC1XoJ/31/bus" dev="sda1" ino=16581 res=1 18:54:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:36 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8}, 0x8) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:54:36 executing program 5: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 18:54:36 executing program 2: socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 328.445019][ T26] audit: type=1804 audit(1572893676.209:38): pid=8735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152255846/syzkaller.fZkdWi/28/bus" dev="sda1" ino=16602 res=1 [ 328.536095][ T26] audit: type=1800 audit(1572893676.229:39): pid=8735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16602 res=0 18:54:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000100)) 18:54:36 executing program 2: socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) [ 328.635706][ T26] audit: type=1804 audit(1572893676.399:40): pid=8751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152255846/syzkaller.fZkdWi/28/bus" dev="sda1" ino=16602 res=1 18:54:36 executing program 1: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x411) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x400001008c2, 0xc) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 18:54:36 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "01eaef", 0x30, 0xffffff3a, 0x0, @remote, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 18:54:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25aa8f07a9c5be7d9801641c99b0def45ae627ada3316175a9d341111c181811e12c19000000000000062c0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) 18:54:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) [ 328.862942][ T26] audit: type=1800 audit(1572893676.399:41): pid=8751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16602 res=0 18:54:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:36 executing program 3: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x411) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x400001008c2, 0xc) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) 18:54:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) 18:54:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 329.155001][ T26] audit: type=1804 audit(1572893676.919:42): pid=8781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069911487/syzkaller.sC1XoJ/32/bus" dev="sda1" ino=16533 res=1 18:54:37 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 329.396962][ T26] audit: type=1804 audit(1572893677.159:43): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152255846/syzkaller.fZkdWi/30/bus" dev="sda1" ino=16612 res=1 18:54:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:37 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 18:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) 18:54:37 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:37 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000), 0x0) 18:54:37 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:54:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c"], 0x7c}}, 0x0) [ 330.280135][ T8843] sctp: [Deprecated]: syz-executor.3 (pid 8843) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.280135][ T8843] Use struct sctp_sack_info instead 18:54:38 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:54:38 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000), 0x0) 18:54:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c"], 0x7c}}, 0x0) 18:54:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/60, 0x3c}], 0x1) 18:54:38 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000), 0x0) 18:54:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x1df, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 18:54:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:38 executing program 4: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 18:54:39 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:54:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 18:54:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:39 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:39 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 331.452560][ T8898] bridge_slave_0: mtu less than device minimum [ 331.481932][ T8892] kvm: pic: single mode not supported [ 331.482035][ T8892] kvm: pic: non byte read 18:54:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 18:54:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 331.507393][ T8892] kvm: pic: non byte write [ 331.526878][ T8892] kvm: pic: non byte read 18:54:39 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 331.552810][ T8892] kvm: pic: non byte write [ 331.567612][ T8892] kvm: pic: level sensitive irq not supported [ 331.567814][ T8892] kvm: pic: non byte read [ 331.579376][ T8892] kvm: pic: non byte write [ 331.586020][ T8892] kvm: pic: level sensitive irq not supported [ 331.586166][ T8892] kvm: pic: non byte read [ 331.601366][ T8892] kvm: pic: non byte write [ 331.607395][ T8892] kvm: pic: level sensitive irq not supported [ 331.607502][ T8892] kvm: pic: non byte read [ 331.618358][ T8892] kvm: pic: non byte write [ 331.623100][ T8892] kvm: pic: level sensitive irq not supported [ 331.623209][ T8892] kvm: pic: non byte read [ 331.637477][ T8892] kvm: pic: non byte write [ 331.642198][ T8892] kvm: pic: level sensitive irq not supported [ 331.642298][ T8892] kvm: pic: non byte read [ 331.687966][ T8892] kvm: pic: non byte write [ 331.709745][ T8892] kvm: pic: level sensitive irq not supported [ 331.709889][ T8892] kvm: pic: non byte read [ 331.734304][ T8892] kvm: pic: non byte write [ 331.741403][ T8892] kvm: pic: level sensitive irq not supported [ 331.741582][ T8892] kvm: pic: non byte read 18:54:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 331.762072][ T8892] kvm: pic: non byte write [ 331.770020][ T8892] kvm: pic: level sensitive irq not supported [ 331.770435][ T8892] kvm: pic: non byte read 18:54:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 331.810230][ T8892] kvm: pic: non byte write [ 331.817666][ T8892] kvm: pic: level sensitive irq not supported [ 331.818076][ T8892] kvm: pic: level sensitive irq not supported [ 331.995991][ T8930] bridge_slave_0: mtu less than device minimum 18:54:40 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:54:40 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:40 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:54:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) [ 332.377325][ T8944] bridge_slave_0: mtu less than device minimum 18:54:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:54:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:40 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:40 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 332.444519][ T8946] kvm: pic: single mode not supported [ 332.827244][ T8969] kvm: pic: single mode not supported [ 332.898481][ T8972] bridge_slave_0: mtu less than device minimum 18:54:41 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:54:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1) 18:54:41 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:41 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) gettid() sendfile(r0, r0, 0x0, 0x24000000) 18:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 333.383772][ T8992] bridge_slave_0: mtu less than device minimum 18:54:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a00140002004500010703", 0x1d}], 0x1) 18:54:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:41 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:41 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.738482][ T9016] bridge_slave_0: mtu less than device minimum 18:54:42 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(r1, 0x0, r0) 18:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a00140002004500010703", 0x1d}], 0x1) 18:54:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:42 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:42 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a00140002004500010703", 0x1d}], 0x1) [ 334.399639][ T9043] bridge_slave_0: mtu less than device minimum 18:54:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:42 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x4000}) 18:54:42 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001", 0x2b}], 0x1) [ 334.806887][ T9074] bridge_slave_0: mtu less than device minimum 18:54:43 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) 18:54:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:43 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 18:54:43 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001", 0x2b}], 0x1) 18:54:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 335.388990][ T9100] bridge_slave_0: mtu less than device minimum 18:54:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001", 0x2b}], 0x1) 18:54:43 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:43 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 18:54:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) [ 335.746864][ T9122] bridge_slave_0: mtu less than device minimum 18:54:44 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:54:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000", 0x32}], 0x1) 18:54:44 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:44 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:54:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000", 0x32}], 0x1) 18:54:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:44 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) 18:54:44 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000", 0x32}], 0x1) [ 336.791691][ T9167] net_ratelimit: 1 callbacks suppressed [ 336.791701][ T9167] bridge_slave_0: mtu less than device minimum 18:54:45 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) 18:54:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, 0x0) 18:54:45 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300000000000000", 0x36}], 0x1) 18:54:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 337.361551][ T9192] bridge_slave_0: mtu less than device minimum 18:54:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0) 18:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300000000000000", 0x36}], 0x1) 18:54:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:45 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a000300000000000000", 0x36}], 0x1) 18:54:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0) 18:54:45 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 18:54:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:45 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000000000000000", 0x38}], 0x1) 18:54:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0) [ 338.334836][ T9234] bridge_slave_0: mtu less than device minimum 18:54:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000000000000000", 0x38}], 0x1) 18:54:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x0) 18:54:46 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x1f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300"], 0x5a) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:46 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:54:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306090368fe07002b00000001000a0014000200450001070300001419001a00120002000e0001000a0003000000000000000000", 0x38}], 0x1) 18:54:46 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 338.807712][ T9261] bridge_slave_0: mtu less than device minimum 18:54:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300), 0x0, 0x0) 18:54:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300"], 0x5a) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:46 executing program 5: clone(0x8200000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:54:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300), 0x0, 0x0) 18:54:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300"], 0x5a) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:47 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 339.418220][ T9285] bridge_slave_0: mtu less than device minimum 18:54:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300), 0x0, 0x0) [ 339.459533][ T9293] bridge_slave_0: mtu less than device minimum 18:54:47 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68"], 0x69) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:47 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:54:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:54:47 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68"], 0x69) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:47 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 340.051105][ T9327] bridge_slave_0: mtu less than device minimum 18:54:48 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:54:48 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68"], 0x69) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 18:54:48 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:48 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d680000080000000000"], 0x71) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 340.697442][ T9363] bridge_slave_0: mtu less than device minimum [ 340.804291][ T9368] bridge_slave_0: mtu less than device minimum 18:54:48 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) 18:54:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:48 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d680000080000000000"], 0x71) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 341.056715][ T9383] __nla_validate_parse: 5 callbacks suppressed [ 341.056758][ T9383] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:48 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) [ 341.171053][ T9384] bridge_slave_0: mtu less than device minimum 18:54:49 executing program 0: 18:54:49 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d680000080000000000"], 0x71) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:49 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) ioprio_get$pid(0x1, 0x0) 18:54:49 executing program 0: 18:54:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) sendfile(r0, r0, 0x0, 0x24000000) 18:54:49 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68000008000000000000000000"], 0x75) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) ioprio_get$pid(0x1, 0x0) 18:54:49 executing program 0: 18:54:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 342.001078][ T9433] net_ratelimit: 2 callbacks suppressed [ 342.001090][ T9433] bridge_slave_0: mtu less than device minimum 18:54:49 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68000008000000000000000000"], 0x75) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 342.076712][ T9427] bridge_slave_0: mtu less than device minimum 18:54:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) syz_open_procfs(0x0, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) 18:54:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) ioprio_get$pid(0x1, 0x0) 18:54:50 executing program 0: 18:54:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:50 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d68000008000000000000000000"], 0x75) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 342.490533][ T9450] bridge_slave_0: mtu less than device minimum [ 342.533921][ T9458] bridge_slave_0: mtu less than device minimum 18:54:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) gettid() 18:54:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:50 executing program 0: 18:54:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) 18:54:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:50 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/119], 0x77) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 342.914063][ T9472] bridge_slave_0: mtu less than device minimum [ 342.982966][ T9481] bridge_slave_0: mtu less than device minimum 18:54:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) 18:54:50 executing program 0: 18:54:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) r7 = gettid() ioprio_get$pid(0x1, r7) 18:54:50 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/119], 0x77) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:51 executing program 0: [ 343.205744][ T9493] bridge_slave_0: mtu less than device minimum 18:54:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 343.438708][ T9506] bridge_slave_0: mtu less than device minimum 18:54:51 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/119], 0x77) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:51 executing program 0: [ 343.506216][ T9513] bridge_slave_0: mtu less than device minimum 18:54:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) r7 = gettid() ioprio_get$pid(0x1, r7) 18:54:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 343.837462][ T9529] bridge_slave_0: mtu less than device minimum 18:54:51 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:51 executing program 0: 18:54:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) 18:54:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = gettid() ioprio_get$pid(0x1, r6) 18:54:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:51 executing program 0: 18:54:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:51 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) 18:54:52 executing program 0: 18:54:52 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = gettid() ioprio_get$pid(0x1, r6) 18:54:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) 18:54:52 executing program 0: 18:54:52 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:54:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) r6 = gettid() ioprio_get$pid(0x1, r6) 18:54:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000340)='\x01\x00\x00\x80\x00', 0x9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:54:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:52 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:54:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) syz_open_procfs(0x0, 0x0) r5 = gettid() ioprio_get$pid(0x1, r5) 18:54:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, 0x0, 0x0) 18:54:53 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 18:54:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:53 executing program 0: 18:54:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = gettid() ioprio_get$pid(0x1, r5) 18:54:53 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:54:53 executing program 0: 18:54:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r5 = gettid() ioprio_get$pid(0x1, r5) 18:54:54 executing program 0: 18:54:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:54:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:54 executing program 0: 18:54:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ioprio_get$pid(0x1, r5) 18:54:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 18:54:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000100000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800000800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 18:54:54 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x1c9, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c0000dc13382d0000009b7a136ef75afbc9bff7de5cf25fa8e183de448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x12e}], 0x1}, 0x0) 18:54:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = syz_open_procfs(0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = gettid() ioprio_get$pid(0x1, r4) 18:54:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:54:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 18:54:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) [ 347.292356][ T9701] net_ratelimit: 6 callbacks suppressed [ 347.292367][ T9701] bridge_slave_0: mtu less than device minimum 18:54:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = gettid() ioprio_get$pid(0x1, r4) 18:54:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) syz_open_procfs(0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x9, 0x4000000000dc) 18:54:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 18:54:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = gettid() ioprio_get$pid(0x1, r4) [ 347.805189][ T9729] bridge_slave_0: mtu less than device minimum 18:54:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:55 executing program 4: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0xc180) [ 348.105427][ T9750] bridge_slave_0: mtu less than device minimum 18:54:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:54:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x1c9, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800070000dc13382d0000009b7a136ef75afbc9bff7de5cf25fa8e183de448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x12e}], 0x1}, 0x0) [ 350.506789][ T9770] bridge_slave_0: mtu less than device minimum 18:54:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:54:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:54:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/1, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000200)=ANY=[@ANYBLOB="abaaaaaaaaaa000060b409000002000000000000000000000000bab69117a27af0fc624c8d46808affffe80000023e020000000000000000000000000001830090780009040060f44225ec00000000000019000800000000fffffffffdff0000000000ac14ffbb1be0ee616029726683f7bd27db5a48"], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x98, &(0x7f00000001c0), 0x0, 0x0) 18:54:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x2, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 350.887284][ T9790] bridge_slave_0: mtu less than device minimum 18:55:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:55:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 353.678256][ T9820] bridge_slave_0: mtu less than device minimum 18:55:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:01 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x54}}, 0x0) sendmmsg(r2, &(0x7f0000005e80)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x1, 0x0, 0x0, {0xa, 0x4e23, 0x2, @loopback, 0x3}}}, 0x80, &(0x7f0000000440)=[{}, {&(0x7f0000000100)="03869d171fb660fbccef515b33918a7771f9bda9690cd67ff561720270d06d0c3a8947612257c7285f3f2547e580cf673aa627cbcd09ed048a36d483519a212e4691f45ac9c14a0cd85392a47350ae8c6a492c093d245757b90855b9dbfbace1325cd8c7da84326586db9bc2ab08b5da9e80961fe9a7f3b1631545ee35c5ed7632e1c1978a1cfd597c742f83b6b9487a137d7d4fe604164bd0d25156ca109ae9160ed3b7633c50f93415a2635701af941e8483ae87ee91409c699bcf82ef06c03c0dda4ed23cddb10468c8", 0xcb}, {&(0x7f0000000200)="31b15236d6ebaf04777e6dae4e95d6f7a54d1d6aea8328d0426916cde88b8f1895a6d8446ff6063192037548d517fe18acdf28f405daecc6e233424b44bed9265a130efdd291f176a02123ad4fd38e77da327d831872ea54d90232b0a87ecaac7827d49067b14a9d6edc347449e2e18287116a917ee295745edd5be27b264f86663bce3fc0225a7cb37165954e", 0x8d}, {&(0x7f00000002c0)="984929bc5f76ee823dff5d1b24cbd3522f03835bf7726facbf7b123dafd85beb8d48cf4b3ad9bd14861c560b3c77f181863800b5c3fe711e429445379404d1fab877ae6a7983c1ff8690a95e21b3d9f8b910b49b5c60813d3c93df8410f6fa4633e54f76c2fc3e96fef74e27ba4a34cf1834dd132a1d697d594ed859102937d78060572f00b4775ba51f49e7838fa76cc6f069d5009f2973240a89aff5837ee2d04fd92f4c125dc5efb31f036ed299c303124a0a7c09174c383b8821e2e07112fbda84346e29179c90e66380c188be1a448fbc5b00", 0xd5}, {&(0x7f00000003c0)="c296af48fe9428b821335cc070bfca2a9606debed6f29fae5f84f0f53849d8c49075f90eaa9b9eb1526ac26b57dfd8ba778060b7f08199af4d0943e666c883c4013260cf1e959b415f6a8ccabd1aca37d41fba388595592b53c8eff71707e3ab19", 0x61}], 0x5}}, {{&(0x7f00000004c0)=@xdp={0x2c, 0x1, r5, 0x7}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)="35e231f1e9093710d5b508da118aadf86e92bb95d5bbb1cbfee70d964e52107fe5d3a891f553ea107fffba9e1f8bb016a4", 0x31}, {&(0x7f0000000580)='O', 0x1}, {&(0x7f00000005c0)="76e89f97f254ea17b8590468781998e930e7c139f06e3d13414cb8952469cf435e5e29048185a7590040c3e1193b97adbc4254249bafc0e36f4091e051634cea552a53ecb61885efef5fc9b1e007c665cb72764211d472aef80c46fab0030af3950686bcb471a068e8091e2a3976ddc8159eb13fbb09cd0c8155c2163e60674fbad9522c240bb171c8810ebedd51826d1d83bd9eb23a4057d4a5bc3b85fd6d9c520803268c5ed006a9b664491911653ffa1dad0908694bd4b869d3fd89a763e5c3c4515ae39f3f6a48ba7077458cc241001ea11f16867829441130a7", 0xdc}], 0x3, &(0x7f0000000700)=[{0x110, 0x111, 0x20, "8a0c91cc33f632b1274de33996b3b311be13d60ebc7583c74910427cdb4a25e7e5b1cbb6e592b520968e3cf29f8779a430195cc7c071d0a67749acdc574ad6f5aab5061051cc1abb9e5c2c66b5530249c524f20e7e6228753ab8aae2eb94b2d06d5ff47a321f8b7adec8436083b14aebf936d8419fa612ad8fbd976269bf07a3df6a70ef92e8e33f701c62b8c377fe6ac2675afc32078d090cc588b806658fd32a9216a3e84fab15efc1fe5bcdf390f7efa9d13fe765351bbf014b0a9a9a05dbd953a3882fd1ab69f6850c2cc456ffe699fdf0593094766dfa83f7849b5d4cd5351836623db8623feb63477d2a5b993355c9ce4fa0202cb11a71fd7a"}, {0x28, 0x0, 0xff, "608b5b778559ad60e67a986974cb33fc4cb9629d"}, {0x1010, 0x100, 0x1, "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"}, {0xb0, 0x29, 0x7, "9d86806f0777d827d2ba04ad956ec51e536019235f566fd9ea2aedf9a79e7044fab6e29d839d029a1c8f8b8ebab8f7596682e6d3c081d149e95ea6ac56ece939df268a5bb2b594ec4df4e08cfb7b8b9d0983ecd7a8b796c958887293b4e1e6cef410fd1dc49672000fe0259fe7988c77a5f908cb932f594b8fffe8893e13c13f9accefeb9b0eb927feb8fa42e3f17e2738758249a9a7f6c77d2de43a15b6f211"}], 0x11f8}}, {{&(0x7f0000001900)=@can, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001980)="fa31c668bfec6b18b139f35488536e5717576e52abe4481a66249f9f1cb37a0ae4efb4b08a2ac6db51d582f9128ff7a253d3af7a20055f051c7d8dfbb11d730fde57a2078c9b09e7b18fb5d0c70cf79c9bbebb0e97a7420f8d", 0x59}, {&(0x7f0000001a00)="e4237e076ca47421270bae995b15e84d03cb1162ea383c8c0d598a978b87fc95779f64db5cacb5324e9a50de4851bd504ee1edde585d78f37b623c78e71d7eeca53804fe218c15170c295a685d4baa411c5281de40ced27ebef1c4a412657275508c6730ec4645aae1aff7400fef71b2b80de1194dc4c626bf547a9f1fc51264deef3e891604f21aa2bd9437ff42f969", 0x90}, {&(0x7f0000001ac0)="7f5fc77e387388b58b66c9ea80fcd91362ff54c6663d5c84ca7014b00eedf67c7054dcf1c4bbe5fd5f024e09c32952be33f5f6c6f1469119a914746f4ec535ccbd747a759f4c02451afc87c3f0c248c6d1bf4abfed", 0x55}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="6c32fe6b366ad18a476d76d068bfbfd855d7daad23a222f62c8e836ec9a6aecef5c8581705ede7b9", 0x28}], 0x5, &(0x7f0000002c00)=[{0x100, 0x1, 0x8a, "17bb905a293a470690ee67ca0f2bfad4b262f763552775b46b32d1cb3609e19e1e46fc0e08fe9a6065f6143b8b48d040fd0db163578395ba54ef5a5b9defc43e4c80eb1436e32a2dac9b85e8125048d607f68ee24160aee93e4621cb4ee39a040a1848280dc83479ce2b583ade36ad72611a84384f26aa34e01eafcced85d0891f51c9cd6ff3892bbcc427cf3687c7d8e1664603d4606e5791d25952d0fb9e32614cb70303b6f7d3f8bb3ef409d6bf0017054adac1a179aa178bcaa34fb35173485e22520f0874f24ece32939f6404b166f141038bcc1821bddf62b68560f03b8f93ecb1662c2a6059"}, {0xe8, 0x111, 0x2400, "e76962829f997fe4c5689cb9db7ddcfc08ef93859bb02ca196758d25c88b275aa65aab99538194d9f8061bccfde5d8e0dec43b334206118ae865a4f9e2517a971901d4b1c6523d21270a63a4445806907678d643eefec65ab9c9cbdc3c661eaaa44651d466930f57d75176aec7c7a8fee515bc5ee90f8d5016bb52723a05c9a25c5a67357616c273700c901c622e45f62fdeac02a7987fd980e80241e066c0ed7a71ac6fb966709d8b96b13fed145ec4d770064466474a9501e040efcac2c97aa610cfa94720b5db61b7db1643aa1f1357c1f240eb"}, {0x18, 0x0, 0xc98, "011ed682"}, {0x28, 0x112, 0x80000000, "0cd837b31728fd8159c58d8ec7dbc64b9be9"}, {0x18, 0x0, 0x25, "7148aa1f5f"}, {0xe8, 0x105, 0x218, "2524f09a17e7a4e24093f4fa833b9c8217cb52edca43ca90623a74b5409f9d9c910b1cb4342c0b5cd18865c0443dc8d0ca7a1f6a420e0fc31016feeb818e15de068d3266914fa2e0866d969058f1abd73f3b31a33a52ab04d9a52b1dd0739981ef30b4469631b4d9986e490ec73cbcbf5d49b2a10a43b00a9ecdc586c98ce9329c5c02366f9dbe35832df49da418a71e47f5a178c0e5629da7cdd055bf72c0af4d6531962d3006eb5937f2d091af1fdefb0282feec89d319f59a7bf946be8ba210efb7150911b801527ab121906bfec0c646a6b8"}, {0xd8, 0x0, 0x5, "57bee4662a08afb55b5ecd10c89044beafbe07dadd4c2fff66272d2afc28f5eeaf88d474c3af6362c402a194a434f3d30b2da358b890ff1c990bd481967fc69c5d59627a82d74eba7e5a244fecdbe26bfff73943efc6d5167169189c2e3ba8ada04a6f64f9032fabaac89f8df3fbf470219a79b6b9d4fd07ddc8a91295f037b29d442ac1cf0a9b406d7802bf7e0bfb94afcdc3f6413f2efcd6aebbeae9e128c8116e86b086d3c915a6554ef6d355fc41622d209a235cef38699b71ea4b9f41ea697c85db04f95012"}, {0x70, 0x102, 0xff, "f281ace98378265e00942ceb17555511c4f56ff81af07b24e07229246a8e49a86f9095f113fae1b93a9f9b02176d7a2cb64343c7fef6b1f2bc01ee2acf9b242cb0c00a8ff64b2990d94336548d59062890b9ade7da7c6ad74a0f80b7e0"}, {0xf8, 0x1, 0x3, "52318607f8d5290425023c6ee294b04517dbf07ff3ae6932992e99004b3cd81fb2ddb3b6a8b69be07c9c2f2ce53e518c7fefa34019f54a6acf140955e9ed1b19c4785214d34547be6a51d1bba1e91d5b9d0d182cd335b4107caf9a4d66d1d0b27674bfab993140d8dfaa756b3a59a83721ab2d1ef099dbe8a51ac9e2d8d9b76c4de255e4122069ba5301b5ac9219f008087aa491edc1a9b7b67e3f4bfb1736b6908d4642d4561d4f4da389b361c21ce76f6dc8d0e9ab759e08b3cf391f02b8bd41aaa9fe135607eb4cdedf2e54279628d656deb743205f631ca57729a664a6c482487b73afda"}, {0x10, 0x104, 0x6}], 0x578}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003180)="885b88277c428100d016e6d190cd0c59f0df2a1101159747b6f09873c2f105b89b70aade338925a7730e822e95b9d7b193d05c", 0x33}, {&(0x7f00000031c0)="5caa09e8e84321716667be76bec8cb2e920d6b7c88a8e491f0a1c9bf2d7e776c19eb8eafbdf96c261f01e9a076fa51ee54adbe9ff11dd4b4892d972f9254fd55ccc0f6209f51572aab906a84c8a67f", 0x4f}, {&(0x7f0000003240)="7144655d53dbbf3b083fe1a949748ca078446048d6c505ac9a1f7427febc895ac2029df9b2572e31eb6a87c01a7fb97319f5359c89dbf2a21914918cd18589107e06d0509591e257312525dc7ce5e07550af9197a7eb614077a10ea8ce1897ef9881737598c920bfa53b6715f58a85b7c9163a518350a1cf737af4d870c77489a1ae83b08d560aab889a207e96745c717cf4f759fab5389aa3994fbba6f22892296f2b37", 0xa4}, {&(0x7f0000003300)="7333c827ee22fa871c", 0x9}, {&(0x7f0000003340)="831dc08873d6bf801dac6d45a7d39ac22b7976ffbf6de6067876b3090e7843c698289c71e014c5b7315dbccf8fd1e0e1430064fb49050fa2b369348305f2d57ae29dc763f35f315d2c554991a4e0a8fd520800e14771e621f8d265cb2e30f033089d6cd009a6d853ebff3361a7b93dbdb25caa0b4d6b047146e2a0a6a7b56010b525868ce241681a220e81518a268f69f447220c337bf9be06f80cde3147a0b1fe6f862abd40d73feebe54be97e29e91e67bb90bcafbcba3c455603188f7a1fb1806868ac9775cbaa661", 0xca}, {&(0x7f0000003440)="6e59a3819458a7bf1ec01d7d8bd18a9070101b4c8177017f4a904defb7b677142fbd9ea1580e0c3f85ef772fe9fa1abfbaffc60aef52e569d64f6e9e17c85e2de0dbae46f6cc9aa6742c825f0fbce8952aeffb2d1ed0a9881bf50d83baf8b3d9255f15576634f562c03fd7b846f404857f6a53a335061d97b9b0edd53d8fdbf6137404109b7478f6c3bcd33a7cb1f39b8dc8ec1ec46f67a0bd30afec26647336aab89818998e0d9ac9d357cb57181eef5777362ad87cabf4ede2fe", 0xbb}, {&(0x7f0000003500)="4e6446a77ee46aafb32411d4bd1877db4248aac5e1c11ff3b377b8439f3d93d4b04f75acfd04d92ec233fd228189634af436dc42e668ac", 0x37}, {&(0x7f0000003d80)="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", 0x1000}, {&(0x7f0000003540)="12c6605cca8858ed12fa26c13ee1fd5d658bfbab1727721967257a27983163b1ce83c9186152e89c802048ec0516bfb7fee7ef71bb9fec70b4c7b025f76fcdc670fefa6f102439cd2edd9319c239d9524a50220cd1911143840616745f6f11026677adaf3796f8fb81063cf5041e553c150b0c5942e82a8bd5d58b45f3dfa82543463199bc8680a12ceea27bcdbb7201", 0x90}], 0x9, &(0x7f00000036c0)=[{0xa0, 0x10b, 0x3521, "6fc5dc71fc7a211670046d5e8322d416dd5378ba94972d3f60007ce2faad04f51dacd1c76f0fe4920c8dc51a4141fbb0ca6bf1af461c9b4ca24da176ee831ddce033874fb68bc9cf24fd83b577e9401102e545695b24ae88979785f7dd9fd5aa2d30c1666ac1f2e83afb3b673625880e94e1f0dd1c6dc0ce40151088675f6bee667fc0e9e00c623f37"}], 0xa0}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000003780)="a05b67de5db40891815433ea0cfb63a6e6a8a553d5545ac76d27e9a04d2b91e8b76931beb72b98a7be6858664c0632cf05fd0b480d2ea8511702b33ad57f0df1939a2377d30d", 0x46}, {&(0x7f0000003800)="60b62da7858b21", 0x7}, {&(0x7f0000003840)="e9279078c9aed5fef4e80a7b075a864566f06f7ff0e307bc9d7d4101346ca5cddd08daa9fb6274cd3b17add3ff57223f48b898d24d951b2b567c91584faccb3424c9da2bad80b28b203d2676c32b192ea49ceba70d838d686879da7493b1a193d28c01a6bea07369500ba63cef501b7e78d9b8ff60c719c2fa37eb5922c4638a929d7e3fefe13ee7691988b4cd0df8541c656aa797ff614478047648a2bf718e", 0xa0}, {&(0x7f0000003900)="330343e551b5eb22c5ba986ce0257b0fa23611bfe2e897574875beb7aaa60a280e84918ed19e7fae548a058c3874ebc3149d21bfbb17f15cbba4af17c5fb460f19aba1e52a97484a64985a01a822707f470f77912a4b6c3931dc745cb285cabca9a192504dbb43673c8a083b0c5c8813012d905ffbf663b5d1ec0654f5568a293dadce76217fd657934b848eb29f", 0x8e}, {&(0x7f00000039c0)="2d0178e92dab29b0397705d177dfb1945453d1103075d2ce6d5ab82577", 0x1d}, {&(0x7f0000003a00)="01820bf77fffe54cb90a5db3eb2b1c8dd3fb26083524ecdb63d31102d05effb0259c37ef8d1a5998c55e16f8f07553da16d0cb87217e59bf700018db442635ab7f50e1baca64c78ca9eabaca1c8b754f3aa48c275fba4672f96d2b623da2872a80a59087c8a4", 0x66}], 0x1, &(0x7f0000003b00)=[{0x20, 0x115, 0x6, "42975f81975a77a3fd13022ed796"}, {0x48, 0x112, 0x5, "4e9edeacb6fcd71cfb234d17e4ca389008a317b4d0e7ecb7f5b2ffa7b553fedac191037de28647bff1cbbe3f80d138dc3b1039d34e"}, {0xa0, 0x1, 0x1f, "e2b0e3db6e557a004921f49e89553713ad8123d1fc1627dd6d860826994890d6bfcd176b3530b4b3bfadb91a43d49a7da58400239bb50affb8b500f31908fba14c0785be15d78100df8a7aeda63f50c3a35baa0d70dbb8c3867726204809a1ee0baa07fa139a6a73063bed58f0e89d5eb18948a16f31fc2204b2d6a86b3b343ca51f52e22c31dc02f8f1da8bb8c2"}, {0x40, 0x10b, 0xffff0001, "d9249a01fdef3f4845caf30ee0936fe05e90bc1944cde9da67a08b1c087a82b9a35bbd02369b91421eb8d503922d"}], 0x4a9}}, {{&(0x7f0000003c80)=@pppoe={0x18, 0x0, {0x4, @local, 'gre0\x00'}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004d80)="96b9a43cc6ec72324bb713cd3e6ce0d5c4624dc0dfff3da1a5b3f34529a8892207b43e89e28346384757dfb9c863b9090c3212af6a227aa6c580fc2e1191f1a6dd994da11b325abd9acf72e140be25b7eaa0819af1b3473f1427e3c75b0020f8de958fa0861f48612ea2b5eb02c54320f28bfc5515582a6009b24f74d27863955c66f4fa34a64ecd9958dce7fd379add0b71a5d7bb405e25c8", 0x99}, {&(0x7f0000004e40)="83971f2fec27cff6b9143e621d9cf441422d98d68044032460ab489a85536537295c01de3d93951576048a8394067ef9d042198d1592ad359dd15ceef06ee102e39cfaec08a6bda6b509ba20c3f1376c123e87d34129a37399475dd03dc16f9a8fcef7f4ddd9d64bc228dd2958c0e842867b4f450b8f26d09e038ff95ccb5da4550611501565fc19b410da44", 0x8c}, {&(0x7f0000003d00)="0288c1070aba622ce286f5857510", 0xe}, {&(0x7f0000004f00)="cc90dfd88d0bea48", 0x8}, {&(0x7f0000004f40)}, {&(0x7f0000004f80)="58182a34de088aa8d1dda9be4a0e8d82bb29d7f3becd6d3e9f5c5c83b6c4229b6ea3b827bf5f79afcd6cdc97591baf59987a265d7cea2d14bdaae3f7080d3b7707c9741c995833e5bb2b0ee228719e956e04c46bbda304a5ba36ae7b0e7591fe64b1404244d84a30fb6a735e993e85b952ff40fbe299ca9a4dfec5adb3cd589a2ae63808e67ccbe3d3e6d91960359104e136bd57ba3fae5e9b4f23a87c63e904094c76e9d7e844f88e5a05669202c13222348f16f05d7cad64d8af3f66afb369f3", 0xc1}, {&(0x7f0000005080)="c0d180959cefaa292f0fac2b88f53727b57e1f2f2a28cd8e43d83e27bf6b85e875f1aea622155e81f9b5ab1aa32b0b0344c0ad151f2e182287c794c8b3769afae10fc41e04f699b211876b112074ae29cd75c22fe497ca1bf096c6a150f996b8c8822fbbfe7f5b99245c7716e1974b4249c613b839afef23d0a0728e1361dedf66881c40c428cc5d", 0x88}], 0x7, &(0x7f0000006080)=[{0x98, 0x1, 0x7, "d75e689fc2401177afc2ea23a844863face9f5ba229d74c5bfb1613b226edad1818abbc0c8e03ba554c4831bd424c6ef6256f00ebc80a70ffd5e9c9e42e2bfde088d27e7f98d6eecdf6d5834c5b15335569082ce4597e5908ce39519c40f14ee476f43c8b09fb674656128ed71a17fd1c584f8d9ec0318a11ca79e66fd6516aa12f434acc416"}, {0xb8, 0x9, 0x8, "0780d47d976b4dd71f18a2bca6e387b66992d685ea5189b97576f3c4890363434591efbfe89b6ac61f76dc69485454a6f0fd6fd804e9ff839b5a154c612346a5ffa708dee72cd5b28f36de9e7485186959524d04283f9ac0a57499e07fe596e0f1beb8f3940688c231cd84fa8fe651d04c396e4d1fc35f2f95a9762d44fb3b4ea280b790e6e4e29c2fa0b9dcbe0b177ee671c0b4d23b46ae19e3d7702279b6cbb141"}, {0x60, 0x10b, 0x8, "348871841af8f4d1289eebeceab598868efc72b04a2bfb396a6c89e3d19ef85f43fc97d1cf286e63f40a7e62a609824e6af1b6b46044c1b70bee7e977237c632872effd9258e1a31e1"}, {0xc0, 0x103, 0x400, "f291632aac1c8870768d6637506ca08bdf68197626c6533db11b64eec91817cd59ef52334e2939f8dc26a62e7d4fffcc05636f54848b14ef4f868895d1498bcea67c8f082e11cd11de335474208fcb8d7599b6850a42343488ec89b918b0236d9d13fa19486eb3e22c3c2da8335c31dad3cd7c1298fd22744354ef0caf5bfffa1aae317c035a294b853f3dce94f5d1066b03e74be4633d3653fc30f29fa363c03037d46c0beb35d1e98449ff35da94ab"}, {0xb8, 0x10b, 0x0, "cbeadc6fe652ae754a548977d99706ab359b6dd33fbfaa1873d88cc195d408bb49320b4adc3ec58c091e67d1638910457a387b19e57dfa51d58780f446d9972c5e76c3d1fcf1c04089ab134df7acb5d7ce3ae5b742b75f03ac0a3ebb244cc8dd5036a5a3782e656e35970662ba1b632e793fbaca91d20414ad31d2c92abed09af79e3202c886ff977f499c139db2ba2b81dd83728c5c6cf50af78e117a759ec297"}, {0x10, 0x109, 0x2, "0d9a89a97d17"}], 0x338}}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000005500)="b54323fd4ca301e429d5f1c6310c77a1c3c992b6187c5f1c99", 0x19}, {&(0x7f0000005540)="4360564bfd6af2b31a7b86f58460d2a160143af4790e49ea132196f37414f170b60a09fcb60d345f1407cb91aa6ac9032f9615cc53630b5e9212703c0ab5f2bc72d3aaee05592a8ea9b1dd0af4cbb6bcd5d2544db653fdb924a147471391687fa0ec86a2baf3c01d188473a5ecf5d7f4dc3fdbf7bba7c402c7eecdab3485ca28cf4b1b46566a95f99bddad2b3e4399dcf41e6621f9361f22af4142d54b", 0x9d}, {&(0x7f0000005600)="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", 0xfe}, {&(0x7f0000005700)="9f54018ecc76deccc7b41a610c977306dc2cccb7c380475d0fb6e67c107cdfdcf14c5009d7e6efcfd1252308d93edee7851b208358b555a4420c2ed621aa87916ce1d7c12bb19efb3c26ffa43ca94111a73274f31a2babcec51ebd26752257978afe98563e37695a60230ecd89793aefde78aa75a9efbfe7d222daeb7fbd8bfd990fc9a765065667d7364026e6322ae583872b2b5c43e7a1d6b7a2a2c1f30beb5781e4babdc755f1a967e483aeadc97ead2d8aba33d7f89956acce362efce95ec319d00ffb67a52218fa608a62d5699a8cbf1d6a02a44d6b347b53928d8078662840", 0xe2}], 0x4, &(0x7f0000005840)}}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000005880)="af58746e6c3f8428eb1ae4c460210f36b3961f8520ae5e1c604d54fb99861c1dcd6b73f20336ed0a548c869a80140fc8abca8b385f8d7fe6c077e098cbd1b5a3db5304591fb8e807f7cedaaedd9d7d5aa9d2020e2903cc728b18515033526d4b7270fd9e", 0x64}, {&(0x7f0000005900)="db0ee14d60df3e117101423aca25aa54ab19fdb2ae5895da5dd77b42cd29af19bc99c814b7b9f6e80806d1dad2f8999dff62d98ef1426b95f68dc65c529f9a7583388e013fcf5c3db7c41b2ffd0c24d2fedea7c59ad0c7f6ca0bdef54f9044f4f48a511414cacea42734ffcdf24a8af0d3b1f31a139c2aa418ee0f716b774ae70c4a09f649d06cb0ce183fa996", 0x8d}, {&(0x7f00000059c0)="282f30d199a3c000f7b430370adf949edad05e56f860efa1524b48cbaafa332f2449cb38db539507909559958b53f35367d1ebf4e6ff75afac51d6f0c5bda792a5c38ed624225f91aad86d26aa7bb0d552d888a4", 0x54}], 0x3, &(0x7f0000005a80)=[{0x38, 0x1e, 0xfffff81d, "bcbb1f057e4009ef38dc00fa615c54210290a1df3ef9f91ba884c01a289458737d"}, {0x58, 0x10a, 0x40, "10be0f7c566e545b1fbe75ff23947fb8e489df1af0e245afc15814ba2057172f33334f9a6c17384deebe807237aee92dfd7cf65be1f36e5c40a53f98c6180a539360ef85"}, {0x48, 0x111, 0x6, "c1ba6f75eedc71b1ae3abdd0c335667da0b302e6be049098ac9b6e0586148f71505f5d2007acd6b44a698e1ae0a57f857218"}, {0x78, 0x1, 0x3, "6079599897b348a2c7d42500f911495827bee95721c4d13100633dbe9242f44f6cc36262389017fff9d5390f26408a517cc4fca867dc41599eb3243759e68cd3bcb62b5a2866d9fd31e9c79d8789966d951c2b1272ed7cad903f4eb8db4040b3dd5d"}, {0x98, 0x10b, 0x401, "a4162b044da82e1f402e375d043e09d116ce263937844f320fe273b257aa73ad7ad8a77df7f16e2d96810639c3c3e453d9c424864539a9686385a09b0ddc14d7f3e64c5c8018fc4a0d3b8e675d242e3882ebf9eab2c3cbb9ac293a4c5c9882fb5f3bf34c7513477873655df7e2428b8132576dc2973f0b91f66e7cb59156f4fe3a097b"}, {0xf8, 0x102, 0x10001, "4776b3eddf84274a0ce83a65256e81aef7cd68565503aaacac7e1646ef0924ceeb5cd449fa6fdd723460fbd619514d30feba3f37790d6b58816083afc8ed79b8bd9a04a6a5f32c79018002599567556f63c52171968689b021c6c99f83340f683283ca9db965f64a4d4111b420d5a84e67933307442e543272d70f2f2acaf97d3b404ca8d1c7dc7e5241a0c0e1357264b44dc6a47811c02859ce95f9b7c673d4a2bf6e189f0a200df9ae9f1c28f57fe3ead119ce14be2239a3cabfdac29d9d7ef415ecdf670405d91672a19402e5f7da6fdfd46205594b07dc77bba591bbb0f3a1bad43b"}, {0xf0, 0x118, 0x5, "28f24dd947118e19af6e3fc54508e8cdcaa3e3bdbb7bb3b8364b700c25163fb2df4f24ecb54cb3f78f7ade6cd7bf82659bb73bd15d44a188c4641b216cf3b7a1b85f8bbb1f09af781091741a1e0067b1fde99e034053c6ea5ecbb6a26830867d38e247d87ba9252a6644ec71db65fc4f0f9193c5259acb2f1e3df9c38e9dc4832d20b18aaa89871086ba1c7f4275f2df68ea43b600f76aa666e54971d1e56939f139078dbd10a5792fb9c0abdf54e4198e58f087097ccfd23a260256ff7ec0544efd6a10548b43b17d0e8aa63edf6be1d1bf239eaf7638514b"}], 0x3d0}}], 0x8, 0x0) 18:55:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 354.072409][ T9834] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 18:55:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) [ 354.156709][ T9834] batman_adv: Cannot find parent device [ 354.184268][ T9847] bridge_slave_0: mtu less than device minimum 18:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 354.206836][ T9848] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 18:55:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:02 executing program 4: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:55:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 354.498050][ T9860] device nr0 entered promiscuous mode 18:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xfa, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 354.627496][ T9870] bridge_slave_0: mtu less than device minimum 18:55:02 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ioprio_get$pid(0x1, r4) 18:55:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x48, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 354.937625][ T9860] device nr0 entered promiscuous mode [ 355.007757][ T9882] bridge_slave_0: mtu less than device minimum 18:55:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) 18:55:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:04 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x4, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000900)={'lo\x00', {0x2, 0x0, @loopback}}) [ 357.179091][ T9906] bridge_slave_0: mtu less than device minimum 18:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:05 executing program 4: 18:55:05 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:05 executing program 0: 18:55:05 executing program 4: [ 357.539759][ T9927] bridge_slave_0: mtu less than device minimum 18:55:05 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:05 executing program 0: 18:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:05 executing program 4: 18:55:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 357.964057][ T9942] bridge_slave_0: mtu less than device minimum 18:55:05 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:05 executing program 0: 18:55:05 executing program 4: 18:55:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:06 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:06 executing program 0: 18:55:06 executing program 4: 18:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 358.637323][ T9975] bridge_slave_0: mtu less than device minimum 18:55:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:06 executing program 0: 18:55:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:06 executing program 4: 18:55:06 executing program 0: 18:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) [ 359.073758][ T9998] bridge_slave_0: mtu less than device minimum 18:55:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:07 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:07 executing program 4: 18:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:07 executing program 0: 18:55:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 359.544673][T10020] bridge_slave_0: mtu less than device minimum 18:55:07 executing program 4: 18:55:07 executing program 0: 18:55:07 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:07 executing program 4: 18:55:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:07 executing program 0: [ 360.011522][T10043] bridge_slave_0: mtu less than device minimum 18:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:07 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:07 executing program 0: 18:55:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:08 executing program 4: 18:55:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ioprio_get$pid(0x1, r1) [ 360.415316][T10065] bridge_slave_0: mtu less than device minimum 18:55:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x8, 0x4, 0x0, 0x60}}) 18:55:08 executing program 0: 18:55:08 executing program 4: 18:55:08 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ioprio_get$pid(0x1, r1) [ 360.748060][T10081] bridge_slave_0: mtu less than device minimum 18:55:08 executing program 0: 18:55:08 executing program 4: 18:55:08 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x60}}) 18:55:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:08 executing program 4: 18:55:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ioprio_get$pid(0x1, r1) 18:55:08 executing program 0: [ 361.124228][T10095] bridge_slave_0: mtu less than device minimum 18:55:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:09 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:09 executing program 4: 18:55:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60}}) 18:55:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:09 executing program 0: [ 361.495363][T10116] bridge_slave_0: mtu less than device minimum 18:55:09 executing program 4: 18:55:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:09 executing program 0: 18:55:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60}}) 18:55:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:09 executing program 4: 18:55:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) [ 362.056437][T10143] bridge_slave_0: mtu less than device minimum 18:55:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60}}) 18:55:09 executing program 0: 18:55:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:10 executing program 4: 18:55:10 executing program 0: [ 362.451108][T10160] bridge_slave_0: mtu less than device minimum 18:55:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x60}}) 18:55:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:10 executing program 4: 18:55:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:10 executing program 0: 18:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 18:55:10 executing program 4: [ 362.915095][T10184] bridge_slave_0: mtu less than device minimum 18:55:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:10 executing program 0: 18:55:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:11 executing program 4: 18:55:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:11 executing program 3: 18:55:11 executing program 0: 18:55:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:11 executing program 4: 18:55:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:11 executing program 3: 18:55:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:11 executing program 0: 18:55:11 executing program 4: 18:55:11 executing program 3: 18:55:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x1, r2) 18:55:11 executing program 0: 18:55:11 executing program 4: 18:55:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) [ 364.275118][T10243] net_ratelimit: 3 callbacks suppressed [ 364.275130][T10243] bridge_slave_0: mtu less than device minimum 18:55:12 executing program 4: 18:55:12 executing program 0: 18:55:12 executing program 3: 18:55:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:12 executing program 4: 18:55:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) socketpair$unix(0x1, 0x3, 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:12 executing program 0: 18:55:12 executing program 3: [ 364.644383][T10263] bridge_slave_0: mtu less than device minimum 18:55:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:12 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="19", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) 18:55:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 18:55:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() ioprio_get$pid(0x1, r3) 18:55:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) [ 365.116043][T10281] bridge_slave_0: mtu less than device minimum 18:55:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x0, r3) 18:55:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:13 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "9400", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x7, 0x0) 18:55:13 executing program 0: 18:55:13 executing program 3: 18:55:13 executing program 1: readlink(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 18:55:13 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) [ 365.557649][T10311] bridge_slave_0: mtu less than device minimum 18:55:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x0, r3) 18:55:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1a0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 18:55:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:13 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000015c0)=ANY=[@ANYRESOCT], 0x17) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:55:13 executing program 1: readlink(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) [ 365.856125][T10327] bridge_slave_0: mtu less than device minimum 18:55:13 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioprio_get$pid(0x0, r3) [ 365.978044][ T26] audit: type=1804 audit(1572893713.739:44): pid=10333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152255846/syzkaller.fZkdWi/104/bus" dev="sda1" ino=16897 res=1 18:55:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', '/dev/ppp\x00'}) 18:55:13 executing program 1: readlink(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) [ 366.204210][T10345] bridge_slave_0: mtu less than device minimum 18:55:14 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioprio_get$pid(0x1, 0x0) [ 366.510459][T10358] bridge_slave_0: mtu less than device minimum 18:55:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 18:55:14 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYBLOB, @ANYRES32, @ANYRESOCT], 0x4, 0x0) 18:55:14 executing program 1: r0 = syz_open_dev$loop(0x0, 0x5, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:14 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioprio_get$pid(0x1, 0x0) [ 366.805166][T10376] bridge_slave_0: mtu less than device minimum 18:55:14 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:14 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x2, @remote, 0x8}, 0x42) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000240)={{0x2, 0x0, @identifier="a49b89d2494a57241d2f0bdac4059cd4"}}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000180)={[{0x4, 0xfbff, 0x0, 0x4, 0x2, 0x1, 0x0, 0x80, 0x8, 0x53, 0x0, 0x0, 0x5}, {0x2bf, 0x2, 0x0, 0x9, 0x8, 0x8, 0x0, 0xf7, 0x4, 0x20, 0x4, 0x7, 0x8}, {0x7728, 0x8, 0xc6, 0x2, 0x9, 0x20, 0x1c, 0x4, 0x81, 0x7, 0x80, 0x44, 0xfffffffffffffffc}], 0x6f0}) socket$nl_generic(0x10, 0x3, 0x10) 18:55:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioprio_get$pid(0x1, 0x0) 18:55:14 executing program 1: r0 = syz_open_dev$loop(0x0, 0x5, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 18:55:14 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) [ 367.149781][T10396] bridge_slave_0: mtu less than device minimum 18:55:15 executing program 1: r0 = syz_open_dev$loop(0x0, 0x5, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:15 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x2, @remote, 0x8}, 0x42) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:15 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 367.475439][T10418] bridge_slave_0: mtu less than device minimum 18:55:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:55:15 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x2, @remote, 0x8}, 0x42) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000240)={{0x2, 0x0, @identifier="a49b89d2494a57241d2f0bdac4059cd4"}}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000180)={[{0x4, 0xfbff, 0x0, 0x4, 0x2, 0x1, 0x0, 0x80, 0x8, 0x53, 0x0, 0x0, 0x5}, {0x2bf, 0x2, 0x0, 0x9, 0x8, 0x8, 0x0, 0xf7, 0x4, 0x20, 0x4, 0x7, 0x8}, {0x7728, 0x8, 0xc6, 0x2, 0x9, 0x20, 0x1c, 0x4, 0x81, 0x7, 0x80, 0x44, 0xfffffffffffffffc}], 0x6f0}) socket$nl_generic(0x10, 0x3, 0x10) 18:55:15 executing program 4: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:55:15 executing program 4: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:15 executing program 4: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) 18:55:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:55:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:16 executing program 4: memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:16 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2011, 0x0) ftruncate(r0, 0x0) 18:55:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:16 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x3000}], 0x1) semctl$SETALL(r0, 0x0, 0x10, 0x0) 18:55:16 executing program 4: memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) 18:55:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x8, 0x58d2}, 0x0) ioprio_get$pid(0x0, r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0) delete_module(&(0x7f0000000200)='$]posix_acl_access^*\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)={0x7, 0x5}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200000000, 0xffffffffffffffff, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:55:16 executing program 4: memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2c, 0x0) [ 369.153724][ T26] audit: type=1804 audit(1572893716.919:45): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir276283390/syzkaller.GESAJt/127/file0" dev="sda1" ino=16577 res=1 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) [ 369.259055][ T26] audit: type=1804 audit(1572893716.969:46): pid=10506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir276283390/syzkaller.GESAJt/127/file0" dev="sda1" ino=16577 res=1 18:55:17 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000001540)={@rand_addr="0eb9cc911ee05f7f7d5778c719429c2a"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) lstat(0x0, &(0x7f0000000c40)) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) 18:55:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x8, 0x58d2}, 0x0) ioprio_get$pid(0x0, r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000009c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000036c3d65c305b2026e7e7185e2438fecdcdf3953ecc9e67297fdf52c34c76d2de35bf02ecfbd5ee388fec1a343c45f77449e2ba94cb0879140424caa82101c3e92a5fbdbab6ae542a4b1b38c8703a5a263a34a1e381887a24cfa1b9982b7af6e242e5c0120a794da7cc98c1319b6e1f438df3c544f92607f1abc9e69df5f10696e0f8126909e5f9267b8a9ca832de5facd0d7690ba3d4b20a5c10d46e7ac38e9168f15c34c487c3549b6a333e0e29bdcd2100000000005778d4fb8653edf01c63f9ea7abbf9a9bb2ede1f09a2334ca80fb32402c9b5f92913b760bdd5885edac146d1eba5922a71120c4c13acd1c78f89153fbdc5bf34a2cb3a41b2de39d8763f2df05d3a7cd09e44165ea3892fde035c28943ade49572bc8baf2f9f20259e1218f622db2bcfee3df3da06ba7be8684314b00ff8da4b0928955b47d5c6cf874cca000000000000000000000000051b2f1b66dfdbb0f987b14d66f3a29c44fedb3d709d81680cba91282deb8e1bb36d99276542693ee97736c2f9ffb7a2f7ae9f6a2b25d58714fa91f2c1a"], 0x0) delete_module(&(0x7f0000000200)='$]posix_acl_access^*\x00', 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)={0x7, 0x5}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200000000, 0xffffffffffffffff, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:55:17 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x0) 18:55:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:17 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000180)=0x1) 18:55:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c000000"], 0x7c}}, 0x0) 18:55:18 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000001540)={@rand_addr="0eb9cc911ee05f7f7d5778c719429c2a"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) lstat(0x0, &(0x7f0000000c40)) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) 18:55:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x2, 0x0) 18:55:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:18 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2e) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:55:18 executing program 3: memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3L\xe2\xcb\xa2\xba\xe5\xf4\xb7\xac#*\xff', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_DROP(0x18, 0x1f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x903e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 18:55:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 370.585830][T10591] IPVS: stopping master sync thread 10594 ... [ 370.592088][T10594] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 18:55:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, 0x0) socket$inet(0x10, 0x2, 0x0) 18:55:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) io_setup(0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) 18:55:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 370.713439][T10591] IPVS: stopping master sync thread 10603 ... 18:55:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 18:55:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:55:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 18:55:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, 0x0) socket$inet(0x10, 0x2, 0x0) 18:55:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x4}], 0x30) 18:55:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:55:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x6}], 0x30) 18:55:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, 0x0) socket$inet(0x10, 0x2, 0x0) 18:55:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="39000000100009046802c2002b0000000100ff0708000000000000000300001419001a00120002000e0001000a000300000000020000000000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 18:55:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0], 0x2, 0x0) 18:55:19 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x20100000, 0x0, 0x0, 0x0, 0x0) 18:55:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c"], 0x7c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 18:55:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) socket$inet(0x10, 0x0, 0x0) 18:55:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0], 0x2, 0x0) 18:55:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0], 0x2, 0x0) 18:55:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002d00ff8e00000000000000000a000000180000001472beb031525c37beb2ffaa000a8a1afe88000000f0a1cd97000000000002000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") 18:55:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x3, 0x0) [ 372.385960][T10696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 372.431944][T10685] net_ratelimit: 3 callbacks suppressed [ 372.431958][T10685] bridge_slave_0: mtu less than device minimum 18:55:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x3, 0x0) 18:55:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x49e200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x717, @ipv4={[], [], @remote}, 0x343}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000002c0)=""/68) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 18:55:20 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:55:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x208a402, 0x0) 18:55:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x3, 0x0) 18:55:20 executing program 5: 18:55:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000"], 0x3, 0x0) 18:55:20 executing program 5: 18:55:23 executing program 3: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) dup3(r2, r3, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x2) 18:55:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) ftruncate(0xffffffffffffffff, 0x800fe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getpid() setresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 18:55:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:23 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000"], 0x3, 0x0) 18:55:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) ftruncate(0xffffffffffffffff, 0x800fe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[], 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x0, r4}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 18:55:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000285000/0x1000)=nil) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000340)={0x1000, 0x0, 0x10001, 0x7}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @mcast2, 0x7fff, 0x9, 0xfff, 0x400, 0x5, 0x82b0}) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000911efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) [ 375.518874][T10764] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:55:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) ftruncate(0xffffffffffffffff, 0x800fe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[], 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x0, r4}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 18:55:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:23 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000"], 0x3, 0x0) 18:55:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) ftruncate(0xffffffffffffffff, 0x800fe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[], 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x0, r4}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 18:55:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:23 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000"], 0x3, 0x0) 18:55:24 executing program 3: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) dup3(r2, r3, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x2) 18:55:24 executing program 2: 18:55:24 executing program 5: 18:55:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000"], 0x3, 0x0) 18:55:24 executing program 0: 18:55:24 executing program 2: 18:55:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000"], 0x3, 0x0) 18:55:24 executing program 5: 18:55:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:24 executing program 0: 18:55:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000040000000000"], 0x3, 0x0) 18:55:34 executing program 3: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) dup3(r2, r3, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x2) 18:55:34 executing program 2: 18:55:34 executing program 0: 18:55:34 executing program 5: 18:55:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:34 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000040000000000"], 0x3, 0x0) 18:55:34 executing program 2: 18:55:34 executing program 0: 18:55:34 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000040000000000"], 0x3, 0x0) 18:55:34 executing program 5: 18:55:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:34 executing program 0: pipe(&(0x7f0000000000)) fchmodat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 387.260528][T10865] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:55:45 executing program 3: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) dup3(r2, r3, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x2) 18:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000000000"], 0x3, 0x0) 18:55:45 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:55:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) tkill(r0, 0x1000000000015) 18:55:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:45 executing program 0: pipe(&(0x7f0000000000)) fchmodat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 397.616635][T10879] misc userio: Invalid payload size 18:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000000000"], 0x3, 0x0) 18:55:45 executing program 5: pipe(&(0x7f0000000000)) fchmodat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 397.799194][T10883] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000004000000000000"], 0x3, 0x0) [ 397.955959][T10900] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:55:55 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) 18:55:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x8800, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x2) 18:55:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002700)=""/202, 0xca}], 0x1}}], 0x2, 0x0, 0x0) tkill(r1, 0x14) 18:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="e40000004f1c2843ba359fb72e99c5178d2fdf62733bd794d4d78e17802f75cbc0510229998a049832bec5481ba4b1f6f596abf276601a876afc24322ce7ba47bf531e5ad8f4b99ee0e964f08a9f59b7f0dd45a0772fc88e1d9cdd06039555867412", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf250f000000d000010008000300090000001400010069623a76657468305f746f5f68737200380004001400010002004e217f0000010000000000000000200002000a004e2400000100fe88000000000000000000000000010109000000100001007564703a73797a3200000000080003005e080000100001007564703a73797a3100000000380004001400010002004e22ac1e01010000000000000000200002000a004e240000000500000000000000000000000000000001080000000800030004000000100001007564703a73797a3000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x840) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="5edc7244e4f637e81800120008000100736974000c00020008000200", @ANYRES32], 0x38}}, 0x0) 18:55:55 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:55 executing program 2: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)) 18:55:55 executing program 5: open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) pipe(0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)) 18:55:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 18:55:55 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="e40000004f1c2843ba359fb72e99c5178d2fdf62733bd794d4d78e17802f75cbc0510229998a049832bec5481ba4b1f6f596abf276601a876afc24322ce7ba47bf531e5ad8f4b99ee0e964f08a9f59b7f0dd45a0772fc88e1d9cdd06039555867412", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf250f000000d000010008000300090000001400010069623a76657468305f746f5f68737200380004001400010002004e217f0000010000000000000000200002000a004e2400000100fe88000000000000000000000000010109000000100001007564703a73797a3200000000080003005e080000100001007564703a73797a3100000000380004001400010002004e22ac1e01010000000000000000200002000a004e240000000500000000000000000000000000000001080000000800030004000000100001007564703a73797a3000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x840) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="5edc7244e4f637e81800120008000100736974000c00020008000200", @ANYRES32], 0x38}}, 0x0) 18:55:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 18:55:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:56 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 18:55:56 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:56 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:55:56 executing program 0: creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:55:56 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x2, 0x0) 18:55:56 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='\xf30\b\x05SV(k\xee\x9cv[L J(\xf1\xefn!J\x89\x00\x9aw\xeb\x19\xcb\xf4\b\xfa#\x1f\x81=\x99\x8b)\x11\xd1\x91\x96\xac\xdc\xcf;\x00a\xa6\x06V\xb5\xbfs\xb2{\xff\xf4[e\xc7\xbew\x92B\x1c+\x05\x92,)\xeb\xa1\xe6K\xf2)U\a\x18\xc3(}\x02h8\x05\x05\x13\xf5\xc4S\xd8\xe5\x82G\x1f-\xee(\x17\x8dA\xac\x05>t=8\xb7\x8d\x05\xd1X\xc6\"\x9bQ\xcdg\x06\x8cr\xd2\xad\r\xc7\xfe:\x02q`\xe8<\x1e\x83\x12\xe7\x88\x8e\x8f\xc9j', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) 18:55:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:56 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) [ 408.898717][ T26] audit: type=1326 audit(1572893756.659:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10995 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:55:56 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:55:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0xfffffffd) 18:55:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 18:55:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:56 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) [ 409.178988][T11022] devpts: called with bogus options [ 409.310963][ T26] audit: type=1326 audit(1572893757.069:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:55:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:57 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) 18:55:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 18:55:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 18:55:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) [ 409.680034][ T26] audit: type=1326 audit(1572893757.439:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10995 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:55:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 409.989546][T11069] devpts: called with bogus options 18:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:55:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:57 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 18:55:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) [ 410.117728][ T26] audit: type=1326 audit(1572893757.879:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:55:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) 18:55:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) 18:55:58 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) [ 410.493330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.499148][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:55:58 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 18:55:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:58 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000040), 0x185) 18:55:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) 18:55:58 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:58 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000900)) 18:55:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 18:55:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 18:55:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:59 executing program 0: creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:55:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 18:55:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') [ 411.663976][ T26] audit: type=1326 audit(1572893759.409:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11155 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:55:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') 18:55:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 18:55:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:55:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:55:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:55:59 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc487", @ANYRESDEC], 0x0, 0x6b}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 412.273792][T11198] ptrace attach of "/root/syz-executor.5"[11197] was attempted by "/root/syz-executor.5"[11198] 18:56:00 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:56:00 executing program 2: r0 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000940)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe8100000000000000e9ffffff0000ddff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3620700100000000000236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69ccc47a3712c3028516ed443bc6d025ddefa7ff2abbb3ee83954d390d617a867358f810f1325b2fc3ea3940102e58259d92371410770b11a6eeddb8fcef90fc6fd65b1e04acdee7ba47d7000000000200000000000000ff4667974557f7217644d69a8cda88d110eeacac7672d3e0b3ddb24590beb2108445d955f27436d9feff6bf06101ce03c061a81f1e0bae433e421a18ebc1864376d7ccaeab9a187b02d3fd8f3b528234bd4b4e01303999ac9ab41fa6884848a3bf2abd3ff80000309d9f554c5511821e2de9db6b5d88c124a977242787f2fed0b5d36022bf9adb4b07ebc1dd1c8d8d47d549e27dbe0cbed59432a13ac5a2b5eb2def9f6910216f3ebfb0dd587583528e01a8a0ac4ceda457384efb233f84820f7f0c6fad7148e0d1dd484455dcf38efdec6777ff72aa9104cc7bd6e422c102ca80eb8ff2182ad6eec8cf171fb2ede81adb12f27d60a15ff42119ea08f115b80a1c3a7c6feb4abf437dc3e260893d1b870d8beeac0d9b9bf4eb78cfc5fdac9980bda0104d1b82a63c907c517d52e5253a2c0e6cb66755c0184a09f88f6ff9c87a528c3677d397e6d3e8fa1213866a026764574b712f2fc3fcfd60ad331f4a03bdc20998ec0400000000000000c0c9cd10273c456a4979b887b33ca333a62d47525c3e0000000000000000000000004162071b2cb4d919ecaebf4ca07267cca57012c9fa45705c725878b2fb947c36a13cd0cc9f4e625af6b1e7a7ab829f77fc8683657eca99a4d173daf255b83ca6107191257b5dd3c5d8497f8eec097766c770772d759041e98183b0ad8410964a3708d6233366f15cb8e03d50ab5b6b97b7bfda65ce67be426ffcaf43103d7838488821af772e5719ca8dd248d4b8984bf82cebb549f6df1fb228b8c3c024d4d34127d55cc2da071790af5ed2dea2ce32235964a6f82c9b77ebaaa7f900ecbaf8ea39bd2602ce334a02951fd6ce7bb88dae7b068da78b463530cbe4c7c00ca773a5582947703fded3faaf800ae8877e5c0c7d1be5374d519e29c350b99ab5760ac2aff3952aed71bc70ad672c25fc75d6ac46f00ce0f2d5b35a10569f4c623ef6986571e9771c352af55e473e99c929999f1d26079fdce5f79339dd2e3e824e9a07255523e45b079d98f7742a4ec6ec9d213c405ec4b39748cf897305f9731649228a71b0b95365f0a93527ba6c9a605d3f61a922d9ac47607359702d4b32f313cc0784deb3faf666450565556d8e5c8fb90a4cfba3aec9eb15ad72ef2d791785532e29ca03058f4b95aa44be08d7b8da1785df98d26f829f9e81a5d35a3298959f5228a094eb86e088affbd152c9f078720fb55d273ab7d68047ad311468ef6c1d3f38eb14c19dda5c1517517ceea4a6a9471603492e9de6dd62e5e59ff58fc08b4027fbae935ea6bcf3ac98080ac58b"], 0x0) read(r0, &(0x7f0000000240)=""/145, 0x91) shutdown(r0, 0x0) 18:56:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:56:00 executing program 3: socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioprio_get$uid(0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpgrp(0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1800000001000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32], 0x24}, 0x0) 18:56:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) [ 412.396292][ T26] audit: type=1326 audit(1572893760.159:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11207 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 18:56:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:56:00 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:56:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:56:00 executing program 3: socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioprio_get$uid(0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpgrp(0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1800000001000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32], 0x24}, 0x0) 18:56:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$kcm(0x2b, 0x8000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x3}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 412.842354][T11240] ptrace attach of "/root/syz-executor.5"[11239] was attempted by "/root/syz-executor.5"[11240] [ 412.860526][T11241] ptrace attach of "/root/syz-executor.2"[11238] was attempted by "/root/syz-executor.2"[11241] 18:56:00 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080000", @ANYRES32=0x0, @ANYBLOB="10000000000000000400000000000000"], 0x3, 0x0) 18:56:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 18:56:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6e7400000100ce156385b1080f5ca66310f90900563039e444cd7a746fca63c33cb775870020002bed000000000000c75e00800000000000000000ba78030400cc000000ac01000000003f49590000000000fece8503000021f1ffffff9f2134096a6a7f8bc9d6db697d2705f9642419515506ed0f365f4bbf007da53e31dbb8b6e6c6e3a731bed0a1ba19ac3bba971e80a914a341130b760049608baad68cac676f64ae96bf1d5ed36d21e00046ca090000002c3ecaf2"], 0x1) 18:56:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:00 executing program 4: socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ede, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setuid(0x0) ioprio_get$uid(0x0, 0x0) creat(0x0, 0x0) getpid() r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x3, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioprio_set$pid(0x0, r2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x0, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='\xafKz\ay\xce_j\'}\xd9\xa9\x86\xaf\xf9\x17YI\xb2=\x97\xad\x0fp\xe4\xe4\x17\x16\x88u\xcc\xba^F\x00\xdf\x89]^g\xa6\xd3\b\xc6\x05\xda\xf3\xaaa\xa1\xcb\xed\x0e\xfb\xba /\xdb\xb5\x01\xab\xdd\xcfTO\xf9\xfa`\xaai\xca\xf2\xb4\x1d\x03\x93\x15p\xa5j\x8a\x95\x82\xee\x91\x02\xcfq\x84\xe7\xb3\xb1\xb1\xd9\xcb\x9eT\x82\xc0n\x85\xbb\xbcp\xe7m\x8f5\x19\xac84\xc7\xdbEh\x9b\x1a') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r7 = syz_open_procfs(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r8 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r8, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) sendmsg$unix(r7, &(0x7f0000000900)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000202000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32], 0x195}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:56:01 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 18:56:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="6f68fd0700000005c8647cfc00b3dd647f450000000000000000fb0003000000000000008171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:56:01 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 18:56:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 18:56:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:01 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 413.662526][T11281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:56:01 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 18:56:01 executing program 4: socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ede, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setuid(0x0) ioprio_get$uid(0x0, 0x0) creat(0x0, 0x0) getpid() r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x3, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioprio_set$pid(0x0, r2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x0, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='\xafKz\ay\xce_j\'}\xd9\xa9\x86\xaf\xf9\x17YI\xb2=\x97\xad\x0fp\xe4\xe4\x17\x16\x88u\xcc\xba^F\x00\xdf\x89]^g\xa6\xd3\b\xc6\x05\xda\xf3\xaaa\xa1\xcb\xed\x0e\xfb\xba /\xdb\xb5\x01\xab\xdd\xcfTO\xf9\xfa`\xaai\xca\xf2\xb4\x1d\x03\x93\x15p\xa5j\x8a\x95\x82\xee\x91\x02\xcfq\x84\xe7\xb3\xb1\xb1\xd9\xcb\x9eT\x82\xc0n\x85\xbb\xbcp\xe7m\x8f5\x19\xac84\xc7\xdbEh\x9b\x1a') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r7 = syz_open_procfs(0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r8 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r8, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) sendmsg$unix(r7, &(0x7f0000000900)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000202000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32], 0x195}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:56:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="6f68fd0700000005c8647cfc00b3dd647f450000000000000000fb0003000000000000008171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:56:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="6f68fd0700000005c8647cfc00b3dd647f450000000000000000fb0003000000000000008171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:56:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="6f68fd0700000005c8647cfc00b3dd647f450000000000000000fb0003000000000000008171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:56:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) [ 414.424957][T11321] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:56:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x30030000000000) 18:56:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:02 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0)='O', &(0x7f0000000740)}, 0x20) 18:56:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 18:56:02 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2}, 0x44) socket$kcm(0x2b, 0x8000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x3, 0x0, r4}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) 18:56:02 executing program 0: 18:56:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x30030000000000) 18:56:02 executing program 2: 18:56:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 18:56:03 executing program 2: 18:56:03 executing program 5: 18:56:03 executing program 0: 18:56:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00140600fe8000000000000000000d000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 18:56:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:03 executing program 3: 18:56:03 executing program 2: 18:56:03 executing program 5: 18:56:03 executing program 0: 18:56:03 executing program 4: 18:56:03 executing program 3: 18:56:03 executing program 5: 18:56:03 executing program 2: 18:56:03 executing program 0: 18:56:03 executing program 4: 18:56:04 executing program 2: 18:56:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:04 executing program 4: 18:56:04 executing program 3: 18:56:04 executing program 5: 18:56:04 executing program 0: 18:56:04 executing program 0: 18:56:04 executing program 4: 18:56:04 executing program 3: 18:56:04 executing program 5: 18:56:04 executing program 2: 18:56:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:04 executing program 4: 18:56:04 executing program 0: 18:56:04 executing program 2: 18:56:04 executing program 5: 18:56:04 executing program 3: 18:56:05 executing program 5: 18:56:05 executing program 4: 18:56:05 executing program 0: 18:56:05 executing program 2: 18:56:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 5: 18:56:05 executing program 4: 18:56:05 executing program 2: 18:56:05 executing program 5: 18:56:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 2: 18:56:05 executing program 4: 18:56:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:05 executing program 5: 18:56:06 executing program 4: 18:56:06 executing program 2: 18:56:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:06 executing program 5: 18:56:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:06 executing program 3: 18:56:06 executing program 2: 18:56:06 executing program 4: 18:56:06 executing program 5: 18:56:06 executing program 3: 18:56:06 executing program 2: 18:56:06 executing program 0: 18:56:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:06 executing program 5: 18:56:06 executing program 3: 18:56:06 executing program 4: 18:56:07 executing program 0: 18:56:07 executing program 2: 18:56:07 executing program 5: 18:56:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:07 executing program 3: 18:56:07 executing program 4: 18:56:07 executing program 2: 18:56:07 executing program 0: 18:56:07 executing program 5: 18:56:07 executing program 3: 18:56:07 executing program 4: 18:56:07 executing program 5: 18:56:07 executing program 2: 18:56:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x540d6661}) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:07 executing program 0: 18:56:07 executing program 5: 18:56:07 executing program 3: 18:56:07 executing program 4: 18:56:08 executing program 2: 18:56:08 executing program 5: 18:56:08 executing program 0: 18:56:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:08 executing program 3: 18:56:08 executing program 4: 18:56:08 executing program 2: 18:56:08 executing program 5: 18:56:08 executing program 3: 18:56:08 executing program 4: 18:56:08 executing program 0: 18:56:08 executing program 5: 18:56:08 executing program 2: 18:56:08 executing program 4: 18:56:08 executing program 3: 18:56:08 executing program 0: 18:56:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:09 executing program 5: 18:56:09 executing program 2: 18:56:09 executing program 4: 18:56:09 executing program 0: 18:56:09 executing program 3: 18:56:09 executing program 3: 18:56:09 executing program 5: 18:56:09 executing program 0: 18:56:09 executing program 2: 18:56:09 executing program 3: 18:56:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:09 executing program 4: 18:56:09 executing program 0: 18:56:09 executing program 5: 18:56:09 executing program 4: 18:56:09 executing program 2: 18:56:09 executing program 3: 18:56:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:56:10 executing program 0: 18:56:10 executing program 4: 18:56:10 executing program 2: 18:56:10 executing program 5: 18:56:10 executing program 3: 18:56:10 executing program 0: 18:56:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 18:56:10 executing program 5: 18:56:10 executing program 4: 18:56:10 executing program 3: 18:56:10 executing program 0: 18:56:10 executing program 2: 18:56:10 executing program 4: 18:56:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 18:56:10 executing program 5: 18:56:10 executing program 0: 18:56:10 executing program 3: 18:56:11 executing program 2: 18:56:11 executing program 0: 18:56:11 executing program 4: 18:56:11 executing program 5: 18:56:11 executing program 3: 18:56:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) 18:56:11 executing program 2: 18:56:11 executing program 0: 18:56:11 executing program 5: 18:56:11 executing program 4: 18:56:11 executing program 3: 18:56:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) 18:56:11 executing program 2: 18:56:11 executing program 5: 18:56:11 executing program 0: 18:56:11 executing program 4: 18:56:11 executing program 3: 18:56:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) 18:56:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c000000"], 0x7c}}, 0x0) 18:56:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='workdir=.']) 18:56:12 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06\x9b\aMY\x1dtG\x03\xc3\x16\xb1\x9b[Fy\xeaU\x0e3\\C6\x9b>\x1b%U\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bq\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 18:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) 18:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) tkill(0x0, 0x9) 18:56:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) [ 424.522013][T11753] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 424.537668][ T26] audit: type=1804 audit(1572893772.299:53): pid=11751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 424.566384][T11753] overlayfs: missing 'lowerdir' [ 424.612299][ T26] audit: type=1804 audit(1572893772.329:54): pid=11760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=2328 res=1 [ 424.612348][T11762] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 424.648254][T11762] overlayfs: missing 'lowerdir' 18:56:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000000000000000000000000000000000000000000000000000000000000200005e5ce89c000000"], 0x7c}}, 0x0) 18:56:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 18:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) 18:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) recvfrom$inet(r0, 0x0, 0xfffffc95, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 18:56:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 18:56:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xf0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f00000000c0)='vboxnet1\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0xfffffffffffffffe, 0x0) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180), 0x0, 0xfffffffffffffffc) pkey_alloc(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="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"], 0x3}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r6 = gettid() rename(0x0, 0x0) tkill(r6, 0x16) sendto$packet(r1, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) 18:56:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 18:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) 18:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 18:56:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) 18:56:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') 18:56:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r1, 0x0) 18:56:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) readlink(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 18:56:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xffff, 0x4) 18:56:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 18:56:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:56:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x11}]}, 0x30}}, 0x0) 18:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) [ 428.255199][T11862] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 428.296317][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.321130][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:56:16 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x20000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) tkill(0x0, 0x3b) syz_emit_ethernet(0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600002c0000000000069078ac1414bbac14142c9e9960c3ad61b31e8708bb0100", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="6201b12b907800000d9b8e3d11a5d41680137fbcccad45905ed80843f1875398aaa32d9d6df37beba78506564770d84b611ffe624d8bd4325d741d35ebad870fd3e49aea19d1602b77d651ae37c6065560412a1d870a2e396a107933dae1dd654ab3db7959484dc62cb194204078b471b8df37550e411a214d0e96a94b0e9c9003e799911fbd0ab3babb"], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0x5a, @dev={0xfe, 0x80, [], 0x15}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x8}], 0x58) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x101, 0x827380) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000240)={{0x6, 0x9, 0x4, 0x7f, 0x0, 0x3}, 0x9, 0x800, 0x5, 0x3f, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x3, &(0x7f0000000100)="d998618b5363be8cea2f755c9762a80bf9ef61e2038f278ffc93959e7478ef1cf70a7952b2cf49ba71f44ec29a6991b15ab8b0625d31d484d61b5e1814ac33542f5c7acd0c7c87dff65847a20efe9b4037a2de93c0f289e8db36da63e3cbeb40fe496f1d7d4bccbb2a288e3ff38659ad91ac3c876ca09eb895763308ba647412e6ab3e8abd1c0fc5fcbec666cc348ed473b1ceb58635d8efbed439afeee32f0d") r7 = dup(r6) r8 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r8, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r8, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pwrite64(r9, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) tkill(0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000240)={{0x6}, 0x0, 0x800, 0x5, 0x0, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, 0xffffffffffffffff, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 18:56:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) [ 428.368969][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.481798][T11869] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 18:56:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x14, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 428.557825][T11869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.573631][T11869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.602208][T11869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.640821][T11869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.690846][T11877] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 428.702167][T11877] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 18:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x3c}}, 0x0) 18:56:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced}}) 18:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) tkill(0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000240)={{0x6}, 0x0, 0x800, 0x5, 0x0, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, 0xffffffffffffffff, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 18:56:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:56:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:56:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:56:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @broadcast}}) 18:56:18 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x20000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) tkill(0x0, 0x3b) syz_emit_ethernet(0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600002c0000000000069078ac1414bbac14142c9e9960c3ad61b31e8708bb0100", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="6201b12b907800000d9b8e3d11a5d41680137fbcccad45905ed80843f1875398aaa32d9d6df37beba78506564770d84b611ffe624d8bd4325d741d35ebad870fd3e49aea19d1602b77d651ae37c6065560412a1d870a2e396a107933dae1dd654ab3db7959484dc62cb194204078b471b8df37550e411a214d0e96a94b0e9c9003e799911fbd0ab3babb"], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0x5a, @dev={0xfe, 0x80, [], 0x15}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x8}], 0x58) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x101, 0x827380) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000240)={{0x6, 0x9, 0x4, 0x7f, 0x0, 0x3}, 0x9, 0x800, 0x5, 0x3f, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x3, &(0x7f0000000100)="d998618b5363be8cea2f755c9762a80bf9ef61e2038f278ffc93959e7478ef1cf70a7952b2cf49ba71f44ec29a6991b15ab8b0625d31d484d61b5e1814ac33542f5c7acd0c7c87dff65847a20efe9b4037a2de93c0f289e8db36da63e3cbeb40fe496f1d7d4bccbb2a288e3ff38659ad91ac3c876ca09eb895763308ba647412e6ab3e8abd1c0fc5fcbec666cc348ed473b1ceb58635d8efbed439afeee32f0d") r7 = dup(r6) r8 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r8, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r8, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pwrite64(r9, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:56:18 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x20000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) tkill(0x0, 0x3b) syz_emit_ethernet(0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600002c0000000000069078ac1414bbac14142c9e9960c3ad61b31e8708bb0100", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="6201b12b907800000d9b8e3d11a5d41680137fbcccad45905ed80843f1875398aaa32d9d6df37beba78506564770d84b611ffe624d8bd4325d741d35ebad870fd3e49aea19d1602b77d651ae37c6065560412a1d870a2e396a107933dae1dd654ab3db7959484dc62cb194204078b471b8df37550e411a214d0e96a94b0e9c9003e799911fbd0ab3babb"], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0x5a, @dev={0xfe, 0x80, [], 0x15}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x8}], 0x58) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x101, 0x827380) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000240)={{0x6, 0x9, 0x4, 0x7f, 0x0, 0x3}, 0x9, 0x800, 0x5, 0x3f, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x3, &(0x7f0000000100)="d998618b5363be8cea2f755c9762a80bf9ef61e2038f278ffc93959e7478ef1cf70a7952b2cf49ba71f44ec29a6991b15ab8b0625d31d484d61b5e1814ac33542f5c7acd0c7c87dff65847a20efe9b4037a2de93c0f289e8db36da63e3cbeb40fe496f1d7d4bccbb2a288e3ff38659ad91ac3c876ca09eb895763308ba647412e6ab3e8abd1c0fc5fcbec666cc348ed473b1ceb58635d8efbed439afeee32f0d") r7 = dup(r6) r8 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r8, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r8, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pwrite64(r9, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:18 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x20000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) tkill(0x0, 0x3b) syz_emit_ethernet(0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600002c0000000000069078ac1414bbac14142c9e9960c3ad61b31e8708bb0100", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="6201b12b907800000d9b8e3d11a5d41680137fbcccad45905ed80843f1875398aaa32d9d6df37beba78506564770d84b611ffe624d8bd4325d741d35ebad870fd3e49aea19d1602b77d651ae37c6065560412a1d870a2e396a107933dae1dd654ab3db7959484dc62cb194204078b471b8df37550e411a214d0e96a94b0e9c9003e799911fbd0ab3babb"], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0x5a, @dev={0xfe, 0x80, [], 0x15}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x8}], 0x58) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x101, 0x827380) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000240)={{0x6, 0x9, 0x4, 0x7f, 0x0, 0x3}, 0x9, 0x800, 0x5, 0x3f, 0x0, "2b868fb58746d4dc4532afbf19cf73e9b00f7dfc55f01fe98067c0b99677d6eaa19ad16190c2b2c387cf92e1b0a7f7c5981b8e51241d1c1f14e8ad12c90d71d2276f1e7756675452b9b173078d21351a6b8c722299401ef3008462a526dd9c8607d02b413f54ea795c7f235c7ddbc466a8dec702674a7832763018e39edf99b2"}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x3, &(0x7f0000000100)="d998618b5363be8cea2f755c9762a80bf9ef61e2038f278ffc93959e7478ef1cf70a7952b2cf49ba71f44ec29a6991b15ab8b0625d31d484d61b5e1814ac33542f5c7acd0c7c87dff65847a20efe9b4037a2de93c0f289e8db36da63e3cbeb40fe496f1d7d4bccbb2a288e3ff38659ad91ac3c876ca09eb895763308ba647412e6ab3e8abd1c0fc5fcbec666cc348ed473b1ceb58635d8efbed439afeee32f0d") r7 = dup(r6) r8 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r8, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r8, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pwrite64(r9, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 18:56:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:56:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffdffffb2, &(0x7f00000000c0)) 18:56:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffdffffb2, &(0x7f00000000c0)="caf55d908a") 18:56:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010003b0e000000000000000002280000", @ANYRES32=0x0, @ANYBLOB="0348a93d1900000008000a00", @ANYRES32, @ANYBLOB="2800120008000100677265001c00020008000100", @ANYRES32, @ANYBLOB="08001800000000000800160002000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004048}, 0x28800) 18:56:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 432.790633][T11956] netlink: 'syz-executor.3': attribute type 24 has an invalid length. 18:56:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffdffffb2, &(0x7f00000000c0)="caf55d908a") [ 432.849255][T11956] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 18:56:20 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00e70300ff08000000e7ffffff07001c00"/36], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) 18:56:20 executing program 5: msgsnd(0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x0) 18:56:20 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 18:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) 18:56:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:56:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() pipe(0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x81}, 0x8) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x7fff) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) close(r2) 18:56:22 executing program 1: 18:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) close(r0) 18:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:22 executing program 0: 18:56:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:22 executing program 1: 18:56:22 executing program 3: 18:56:22 executing program 0: 18:56:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:23 executing program 1: 18:56:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 18:56:24 executing program 5: 18:56:24 executing program 3: 18:56:24 executing program 0: 18:56:24 executing program 1: 18:56:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:24 executing program 3: 18:56:24 executing program 0: 18:56:24 executing program 1: 18:56:24 executing program 5: 18:56:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:24 executing program 3: 18:56:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 18:56:26 executing program 1: 18:56:26 executing program 0: 18:56:26 executing program 5: 18:56:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:26 executing program 3: 18:56:26 executing program 5: 18:56:26 executing program 3: 18:56:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:26 executing program 1: 18:56:26 executing program 0: 18:56:26 executing program 3: 18:56:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 18:56:28 executing program 0: 18:56:28 executing program 5: 18:56:28 executing program 1: 18:56:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:28 executing program 3: 18:56:28 executing program 5: 18:56:28 executing program 3: 18:56:28 executing program 0: 18:56:28 executing program 1: 18:56:28 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:28 executing program 3: 18:56:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:56:29 executing program 1: 18:56:29 executing program 0: 18:56:29 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:29 executing program 5: 18:56:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:56:30 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) stat(0x0, 0x0) tkill(0x0, 0x0) 18:56:30 executing program 1: open(0x0, 0x800143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) chmod(0x0, 0x0) eventfd(0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x347, 0x0, 0x0) tkill(r0, 0x1020000000016) 18:56:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f00000001c0), 0x0, 0x8c5, &(0x7f00000000c0)=ANY=[], 0x0) 18:56:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:30 executing program 0: 18:56:30 executing program 5: 18:56:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:56:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, 0xb}}, 0xf8}}, 0x0) 18:56:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setgid(r1) 18:56:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000b, &(0x7f0000000040)=0x8000000010000006, 0x4) lstat(0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfd66, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001780)="e0", 0x1}], 0x1}}], 0x1, 0x4008000) close(r0) 18:56:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:56:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setgid(r1) 18:56:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x35b2, 0x100000000}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 18:56:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000b, &(0x7f0000000040)=0x8000000010000006, 0x4) lstat(0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfd66, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001780)="e0", 0x1}], 0x1}}], 0x1, 0x4008000) close(r0) 18:56:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setgid(r1) 18:56:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setgid(r1) 18:56:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setgid(r1) 18:56:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:33 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x801) r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) r1 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x80047462) 18:56:33 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xad2b3e1254f22aae}, 0x0, 0x2, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000002000f00", @ANYBLOB="040000000000004c00", @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="08000609622b8f40c2f50987b4f42e8020b5b179d541d2d344144dbfd89282af4e80", @ANYRES32=0x0], 0x6, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r5, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGBITSW(r6, 0x80404525, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r10 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r10, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() fsetxattr$system_posix_acl(r7, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {0x1, 0x2}, [{}, {}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x0, r9}, {0x8, 0x622c7b12a54951b8}, {0x8, 0x1, r11}, {0x8, 0x5}, {0x8, 0x6, r12}, {0x8, 0x5}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x0) r13 = syz_open_procfs$namespace(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r16 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r16, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000880)=0xc) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() fsetxattr$system_posix_acl(r13, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {0x1, 0x2}, [{}, {}, {0x2, 0x4, r14}], {0x4, 0x4}, [{0x8, 0x0, r15}, {0x8, 0x5, r17}, {0x8, 0x5, r18}, {0x8, 0x6, r19}, {0x8, 0x5, r20}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) getgroups(0x0, &(0x7f0000000600)) stat(&(0x7f0000000280)='./bus\x00', &(0x7f0000000140)) r21 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x400) fsetxattr$system_posix_acl(r21, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="020000000100070000000000040000da0000", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1000738a00000000200006000000"], 0x6, 0x2) 18:56:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setgid(r1) 18:56:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0xff}}}}}, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/84) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local, 0x0}, &(0x7f0000000900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002200)={&(0x7f0000000cc0)={0x2ac, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r6}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x2ac}}, 0x4000000) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x1c1002, 0x0) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000180)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0xfffffffffffffd42) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') lseek(r9, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000300)={0x5, {{0xa, 0x4e22, 0x5, @empty, 0x4}}}, 0x88) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, &(0x7f00000002c0)={0x6}, 0x8) 18:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:56:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp}}}}, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/84) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local}, &(0x7f0000000900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002200)={&(0x7f0000000cc0)={0x1e8, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r5}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xb0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x1e8}}, 0x4000000) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x1c1002, 0x0) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000180)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0xfffffffffffffd42) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') lseek(r8, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000300)={0x5, {{0xa, 0x4e22, 0x5, @empty, 0x4}}}, 0x88) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ppoll(&(0x7f0000000140)=[{r9}, {}], 0x2, 0x0, &(0x7f00000002c0)={0x6}, 0x8) 18:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setgid(r1) 18:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setgid(r1) 18:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp}}}}, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/84) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local}, &(0x7f0000000900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002200)={&(0x7f0000000cc0)={0x1e8, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r5}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xb0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x1e8}}, 0x4000000) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x1c1002, 0x0) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000180)=@req3={0x200, 0xf0, 0x4, 0x8, 0xc8, 0x2, 0x100}, 0xfffffffffffffd42) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') lseek(r8, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000300)={0x5, {{0xa, 0x4e22, 0x5, @empty, 0x4}}}, 0x88) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ppoll(&(0x7f0000000140)=[{r9}, {}], 0x2, 0x0, &(0x7f00000002c0)={0x6}, 0x8) 18:56:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setgid(r1) 18:56:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:56:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setgid(r1) 18:56:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x7, &(0x7f0000000d00)=[{&(0x7f0000000a00)}, {&(0x7f0000000a80)="df19103e3103f3aff6bbaa494a06ee92810627ef3d7d6acb5c6ce07526d65ce3758ca9149364f8a60bd382de4c01ef3e8329912c39188a716c2298b28c0510b4aa6c09231b327b06cf9bea5fb03cd5336cb8c2daa765b69a999506576f61ce", 0x5f, 0x9}, {&(0x7f0000000b00)="e06cdc0833f280a3c5bbe8921b859343be207511447c2fd719046aa56bff76439b0c768be868a12cc619c755344830f11cad8a396973086683c7d1dfb1a55a2f40ab1bead57b08218b4c1d3f57f79ed7b9491835bd1c15910c27a17705e216ea5d14925b8b9048c01eb36bf5446fbc24cfd94d6b02fb2cf3a66192246bac939d74e9958a629c3b", 0x87, 0x90af}, {&(0x7f0000000dc0)="ba9eb176df77f672bbcc0a5c708116a92b4091ad81e8e3e41335698f92fd218cb89179e49f2d50757188e6ae1b", 0x2d, 0x3}, {&(0x7f0000001ac0)="1fa9831cd5aea68350a97e6cf167365cd84ddaab2db2096fed4836bf8dc0e637a8c3d8291333b5e2baebf9f4c46d8c1be51c3101c72775f1db1c8b4f9f82edd82cc390051e3e6a5024329842ae42a1fd17da91473c3deb7e9360153bff4e87bd0c64d96d26675517dfde17f01a8015ded620593f7cd12c4ece577ab259872dbe47806ff2550d0ad55ec8f4dd93adedca0c6da810020369255f419f7fc440a510ccfba8ba953b230f04b87e151db40c0ef900f47b363009c9e6050283b35f1f2cd21ef6cb2b12b699de88a965a08267ef47702c2f78401a6c482428f312feeb0448698b0f28171e238cbce2e6039ff98e15c0a7a754eba2c8969a7197e950a1a0065759703af1730d45e083212c69f43d86f814c223e092a0c75ce61f5780493ec2e796af89db62104c237e8ebcf4477319488023efcae038291840fed37e546c7153a99f37f856e0d1f42cca81a2759dcfe76dda4f242cfdd12a5a87802bac6c5983ba076e139acff4200929cf64462ec8e0e7b7ba2856949a0870442a330b874af8b90bcc82e2e1f83b609dce8b02348ee26bcfa391e23e42168ace85f9638863a174007f63d2e6511d3c0d70f1b1ad621ab870d0658a4b928c99ebf226e8ff8f9cc5af63c94b8f5c29c422f8c5a39c5baa38fb36d07eb5102224b5db2b6ad091733646f7ce74629d3a40d57e4c675e0cafed53e108c9c37dbbfc8e02ed747496374bf3c5944399666e53bbb01e0dbeb597638112b2f756242f3e97b387f585864716c72d1924025cec2cc06dc283456ab68ef741ae460fa4ea9868244757e3af6282e4217b6dc623c79a4cb8572fcb4be84a1c5b0402b3bd189767a8707e954652034288f6a87da650974befb78885ba342fe7b9778387172adf97eab69beef1a10afbeb6f0a118093fd34b1b64ef0a47bfa80324173befd848a001fbb642ff71fe7890e0ee20771da59391126f67a62f4e9b13d6be2664766583b5bf7aebe123b87dfd8267d692aaa7db46b0704be1fe9dc4281901719e6d7db1da92684ea1dcb9d8d0840a6dc7d04ffb763c9f5773e3983394a61f4d3a43cba0416245d345ab569828f0417ce7cfcd119420ffc6d758ab28223ce5d299f68f1061ad04bdfdcac638f93c84bd5decd94de191a773cf5b3768f0747866d2684e03fbe59c6cbaef6c5b60f60d1d3cb87d09b071dd56da3560ad6d0c3440460955f839c5af83622a559850ecf1248934139c4d19dae058e5a1427231b966fda8d70eecc38f64b6c50e4b9c31c88cfaa96b99c8b3129b43772c5f9c6cca83329c091d0b20522bf444e1b3179892244b3294e0ba29558331764f937ad3a0bb431cb62da65be9350fe1dfc57c4d83ad686518f28a0a126779efaf341072fbb17729aeea7e7768f4fb6d9f4a9c4647110554775a9a9ac5a13cc889a411feb7fe8f308d384b0c6515918b239039d1c4845f0e0492af5c7d2bf4e13263ae8194faa5a16e7c3402a0e8c0a3a3a164c6f5dba52638beaccbd6ca78a15a79960117e5bf70283700984eb08b02cfa6d5d7caa23a7675a5f8c26b7d37a9c49a6bfd8234f8fc715d2897b926ba4ee49d06a145dab73b4500fa2a918adce86266b3705253777d2d8ec4cc622354ca4224140471df25c064ddeb14f7d6001fb4826670a2b2db942fedde3e314d917ba57e7753492ccfac40c4a28e2d06ea88f6a76357b3ce05c4b91f77c212b9e861ba7812e56b7b205c8175192ee434d852e04b5cf485f520065e879de3b901718a8f6dfb112403bab6fce9f5e356733cab15927ea38236f94df4895640ddc5232b411a85002f2f0c34d42e4aba741b44e0164776f7f828fab491ca422a485e5fbd6f2fe6165827955d7ca52cb45e92e76e77cbca6638944922e81351050a7897227a2b0da06eefc60f7b9e639fffb2942346644ce524f4f5f616c7084e95a1189e41ed8abd7a6a04b60e157e186e907f557716d9ec83dfd1465bb6adfee89f55a3115ba3482db03050cb0f207c30317e9c3342a89c7b444773c460b38771b2c57c7b2588639ddf7b48ade05fab850b82f229028abb939f3615948a8a52018f3130114784548c4d021960f63942b27b9f99a42ca9cc4c6923f76b7e48a883ab09e69e7c8d258180ae8b90174ab08f0c88adea2bcab59456afb3d4081a580f5ab82e5e2d3b00d7dd699e3ebeb2abd41f3b62becbfe35cb724bb2627a7a23ef840d14a59294faa5509e03b71bd46481b24e0ee18fa2d1c7df414437fb1c95b949f076a9041201774de8c07d82ae16a6474110d68c29b59efe104337c6aad8b5814dc7c37036117973f30a98b623856a8a825af1f07f1fb8101b632242282f013f441306dbddcfc8390619f4f87284c95130a01cb75ccb2ded306887dba76f3ccb344e33192a633ea5cacd19bd231ef4b96c8a16e7131aa886cbec95d68818d24f5a679f2fb3c0865aca7b169ea52becee67a3a6d4b7e6a7f3ba2fa835b29b661745e1bdc8312bab722988c55683308e93cabe6904fd2fe85d24ce697e557c0e20882e1c517f03e25402e0888696376ef9d3bec5c184fededda212ada680c565bc70e5ead1a159b0ebcedd378ba96e58c7d6ed6002871affc566ec8b550f8d66034cdd6ceca0d6e572964e3e3dde7318f5f5060927b7a438709bed49c3d37bebd962923b5b8c48e49b32e47182811ef3fa61540f3a782e4a643894c4eae06bd3ca47f18ae806c7474d7d98185f0676b1e89dcbeec1321664115bfe2d55fd8d0d5073aadb2a57cbbae3ecbc06fb7b9721c0fe7aa2800e4f6824abd18421fbb8b01d47be7791948d74bd3cda0213fee6b941a4c18e791c47a067912621c48d8dbb329188ff5a2ce5a6e844853ec8a1f2dce4a379245654ac7ff2f5ede988de04f3541035d3e1688aff5395c2bec929ea878112a130970d12931879a76b02d8a7c6a039f4f65a16013bd0f70318d6f94340f546251284adfdb2d4d33a4b70243d0962ae7569ed28089b9e50f703d6059e99fea126f92792352d95267a464895edcdc114533334289f71a20ecaabfc7fa79b174c216e299147bb205d956efbb66092f10f16e694351d7ed877efb0994f622e21c929712dc9cea69891b58324f4bfc0b25f46c000d2b9544cd1d970cb7ca3c45e714a36f4eff6b9cb372472a1d421186f88b1fae89177b36b2f3497b7a76643427849aee6b15cad90106f2c2a4300260d64abad5c38d480b681961ea44946eeebe2be305c154ac2e740dc60d637dece1132e6825ec993523ab00fab0c97d2be5fde272cf6fc1101cb403ba936d1fc29d1f8b1d0e457936d6d938036102eb5862e43d0c9ae40ce04f600af38db725f5a86e703ed53b0496fec6da880deb0b2c0c411177a670d0055b06cca75594213bf121cbd78783b74993085bef0ec8004d7a18fda14c823076d13c4ac712cc1d5640c0d26f31f83523389fd9511085a1f3879ee7f197daf24d2d5c50334b026b5656aff26161204bf413cd6cfe361980da5b5c8686e87a50b29e03a2b9d5447588d26e0bca5b33dc491fcbfa8a6f3b0c82b89c387fc7306dbdbfbfff41f78238b308b43f321b5be08aa1b2838ce229104e8b3c9536cdf62acf5eca4aeec1c2146a75296bdd89817c03ebf9347c7dc6d69afbc9be566809e21c7fe1c4431a6c557f0060e55b8c18470ce4e95425fa82d9b4dce93772aed3c080afe83c544b3add9f817a7432ae683e7b6597b3f67eace5f340df01b6a41f0204c65ca47216ed3a406d109f508e2f1fc63fb831b839f33c994d1c34d54858ade9d02d7f0b1d98446a5019676343ad96ee86416dd836a7012daba211fbb910d462706b4490545355371d6ef585c31764ab323dcc8d94a5ec0a40681f85da857224477a72d08894f65deba090bac971716bd38bad6281cfbd26fc9485ed6470af8e4ff821e945d6453b93a90ba2c218075b443dba09d6eda41acf9b4c520eb8454913bd0bb5db2d251c737fa99543f98b6e9d7b6257a58cff59518accdb2b88ed19b75e415e99c0d85d9286e96ce07f8518ce722a40bd90d08aa684fbd3c7a1e2210eebdc16ca2a84398a26a30c363c1bcbe8c94a2699e0a9cc5dad5d7af403156cef725dc05afc98c6076e4826a23d5425b0c657553c93181f3e4f826ec0503f3c7a4373c52658b5dab9d839431ac18e83c30931e10e09f1a64f8e260247508de54e9035fa905b9ca99c1be0e636bea7d2294bf4517b5f8062782ee69bf5941dc0b1ffe42221b5e0de2c0c40a60992cf052ca26a809988e27075e942dc3cf9e843a71d52bf2f9e26fee7ce04b6e69993e72e284a326fe6c9ccda7a9ba27db56535b79471050c4244fbcac2fcae7259ac58167fbb41cf5b088178f905911094ac29713f34379c1a14d2c85c55280f07d20de4b1e9b09aa64291f9cb06b09c4d3d44d7ceb421c2f543d93ee5b7162ea72b84d39177be40da7910751f5d7102600b799533b70be9ad4a1ef5c98ae7fc7107016524efdb863196948fc5c5b0308559d306740a71c29113198024ab0e86075d2426cf696e48ff0c92c4f04ae716da413e6cff5d7c1beca87321c4c0d56b85cbf27d0287b3a7754fdd899dd1850638c26d2fcebd0a3eb5a0ee72187f75ca155a5d78e3b71e165e4f2dfa61e188ffb77ca033abad8719ddf33389dd4c8589d3e76e8414f6886730ccd1a0f8cabdc6bafc045372b89e85c41ee73bcfff5ebae1609873842106abf84d8563e948d734e47ef3d3895044d6c5b9f42108b3ce0281007fb41ea2b5075a4110674d4ab998be962106059b2e87dfe1d53b056ec8c8a4a8818292d88a0f670f13748a38c6ce74f03e41df4752ec66f6ec8f1eb5a16b8ecfa8f5f88a5d98e9079ca9c1a4b56fea8abe5fa683899b5f8e291b7831a530b69d284631b4c701921cba9e7bf773af69296b0f02e53398cd3997b867fd802332a62908b626f75dc4b806207f3eb5d881f2bb65dbc2e2af403b574cd1c474c25b5e73348623fa9e57d5df3df5863fc50a51d5a1eca8dd77cc38090633a4fc498d3b3fa9648dbc900a8443c1afdf93d617b836ffb90f86e403da68ed81df007c6d8d255047c334fe06279616216bf5f2d8a1129757a643bc8bd77991a490526a03eaab953d0ae9cdb9362edd64e5f0c8ebc4a79d07ded2542e5828df6b0331532ca5c44950370a1551acbc50d6a8eb7d2ed95f16f498e4cc5362dad57138aa207bcc07bdfd2117aef4e76fe695b0c53618b840e829302778adbbcff9feeab3bd41f76f7048571d2fdef088f42128cef36dfa75f6fa5277bc456b5a9f5592261adbedfdfd87c0260e12ddaeb715d900e12fac3b5cbfc20fa4a7e3aecfaa663a26e08257df54b6491345d4cb1c1182f4f91b2f65e73ef7e58bb2705603e9040d46222f77a40a5af1dd835efcfa501abbd78bcca73e07e1a8a8397ea50782844a19a1093538876db6fb34e16306bf06e6393fdbbcf30e5202ea9ff49aae9596360a4d361af54f76bca10bb9d1da732c8f09e6a41e5743c423c7c0ecbf0b2ae96ec3b05a49bc949046022100f921a929caeb4f31f83702efbdcf3339e78b503463ccdec74de338fa43dd1ad9c6c41e486c8f9e6e9f910e41f7dd68e809", 0xf7e, 0x8000}, {&(0x7f0000000bc0)="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", 0xfe}, {&(0x7f0000000cc0)="f8b26e9bb912942074a3e5510f0f498a805e3e4e633cc4c7457c62ca03a83fb7c02de472fd994d3afd94a3ca16811c93421b7e70d3c7e160900a70e7d70f", 0x3e}], 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:56:38 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3b) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x827380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x3, 0x0) r3 = dup(r2) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:38 executing program 1: r0 = mq_open(&(0x7f0000000240)='..vboxnet0,vmnet0vboxnet0-userGPLwlan1:@\x00', 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x316) 18:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) [ 450.733351][T12323] FAT-fs (loop3): invalid media value (0x3c) [ 450.739422][T12323] FAT-fs (loop3): Can't find a valid FAT filesystem 18:56:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgid(r1) 18:56:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") [ 450.868540][T12331] FAT-fs (loop3): invalid media value (0x3c) [ 450.874821][T12331] FAT-fs (loop3): Can't find a valid FAT filesystem 18:56:38 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3b) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x827380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x3, 0x0) r3 = dup(r2) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:38 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3b) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x827380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x3, 0x0) r3 = dup(r2) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x41000) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x8) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000300)="4f71493e0d37a8106f4ba650bd172cd2748271cb8881ee85db3faacceb2a52b836cde46988178c0b33871f67b321e4d8378e2977ea8ca85a599e94a0cd3f6bfd0a70821713892a89e441b916e5a8e76c4228c632273c1af3046136d3b430c5177a659f2fbbadcfa4b0d81b745c95e60ea6d80340245543948e55ef09e2cc3c", 0x7f, 0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) 18:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8000}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x40406) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) write$char_usb(r0, &(0x7f0000000040)="f4", 0xfffffdef) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:56:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgid(r1) 18:56:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") 18:56:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 18:56:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 18:56:40 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='iso9660\x00', 0x0, 0x0) [ 452.760724][T12384] ================================================================== [ 452.768865][T12384] BUG: KCSAN: data-race in find_alive_thread / get_signal [ 452.775971][T12384] [ 452.778296][T12384] write to 0xffff88811ec29064 of 4 bytes by task 12378 on cpu 0: [ 452.786001][T12384] get_signal+0x7c7/0x1320 [ 452.790410][T12384] do_signal+0x3b/0xbf0 [ 452.794562][T12384] exit_to_usermode_loop+0x250/0x2c0 [ 452.799838][T12384] do_syscall_64+0x353/0x370 [ 452.804419][T12384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.810316][T12384] [ 452.812638][T12384] read to 0xffff88811ec29064 of 4 bytes by task 12384 on cpu 1: [ 452.820256][T12384] find_alive_thread+0xdd/0x130 [ 452.825097][T12384] do_exit+0x67c/0x18f0 [ 452.829240][T12384] do_group_exit+0xb4/0x1c0 [ 452.833733][T12384] get_signal+0x2a2/0x1320 [ 452.838155][T12384] do_signal+0x3b/0xbf0 [ 452.842321][T12384] exit_to_usermode_loop+0x250/0x2c0 [ 452.847615][T12384] do_syscall_64+0x353/0x370 [ 452.852195][T12384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.858063][T12384] [ 452.860377][T12384] Reported by Kernel Concurrency Sanitizer on: [ 452.866521][T12384] CPU: 1 PID: 12384 Comm: syz-executor.1 Not tainted 5.4.0-rc6+ #0 [ 452.874416][T12384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.884465][T12384] ================================================================== [ 452.892522][T12384] Kernel panic - not syncing: panic_on_warn set ... [ 452.899102][T12384] CPU: 1 PID: 12384 Comm: syz-executor.1 Not tainted 5.4.0-rc6+ #0 [ 452.906976][T12384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.917016][T12384] Call Trace: [ 452.920316][T12384] dump_stack+0xf5/0x159 [ 452.924556][T12384] panic+0x210/0x640 [ 452.928449][T12384] ? vprintk_func+0x8d/0x140 [ 452.933036][T12384] kcsan_report.cold+0xc/0xe [ 452.937647][T12384] kcsan_setup_watchpoint+0x3fe/0x410 [ 452.943011][T12384] __tsan_read4+0x145/0x1f0 [ 452.947512][T12384] find_alive_thread+0xdd/0x130 [ 452.952372][T12384] do_exit+0x67c/0x18f0 [ 452.956537][T12384] ? constant_test_bit+0x12/0x30 [ 452.961466][T12384] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 452.967715][T12384] ? get_futex_key+0x55e/0xa10 [ 452.972474][T12384] ? __sanitizer_cov_trace_cmp8+0x20/0x20 [ 452.978191][T12384] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 452.984078][T12384] do_group_exit+0xb4/0x1c0 [ 452.988576][T12384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.994810][T12384] get_signal+0x2a2/0x1320 [ 452.999212][T12384] ? do_futex+0xf6/0x18d0 [ 453.003538][T12384] do_signal+0x3b/0xbf0 [ 453.007684][T12384] ? put_pid+0x33/0x50 [ 453.011764][T12384] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 453.017653][T12384] ? __read_once_size+0x5a/0xe0 [ 453.022508][T12384] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 453.028230][T12384] exit_to_usermode_loop+0x250/0x2c0 [ 453.033516][T12384] do_syscall_64+0x353/0x370 [ 453.038103][T12384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.043994][T12384] RIP: 0033:0x45a219 [ 453.047887][T12384] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.067481][T12384] RSP: 002b:00007f59421abcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 453.075880][T12384] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 000000000045a219 [ 453.083839][T12384] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 453.091798][T12384] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 453.099765][T12384] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 453.107729][T12384] R13: 00007fff04b0bf4f R14: 00007f59421ac9c0 R15: 000000000075bfd4 [ 453.117028][T12384] Kernel Offset: disabled [ 453.121404][T12384] Rebooting in 86400 seconds..