[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2020/03/27 18:43:59 fuzzer started 2020/03/27 18:44:01 dialing manager at 10.128.0.26:33751 2020/03/27 18:44:01 syscalls: 3028 2020/03/27 18:44:01 code coverage: enabled 2020/03/27 18:44:01 comparison tracing: enabled 2020/03/27 18:44:01 extra coverage: enabled 2020/03/27 18:44:01 setuid sandbox: enabled 2020/03/27 18:44:01 namespace sandbox: enabled 2020/03/27 18:44:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/27 18:44:01 fault injection: enabled 2020/03/27 18:44:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/27 18:44:01 net packet injection: enabled 2020/03/27 18:44:01 net device setup: enabled 2020/03/27 18:44:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/27 18:44:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:45:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) syzkaller login: [ 119.686995][ T7108] IPVS: ftp: loaded support on port[0] = 21 18:45:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\b\x00\x00\x00\x00z\x9b\x03\x00t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b41703003e000039a594249c1fd83d0000000000000000000000dfebff0000001293bd5d74dafc20380003000000d763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee71d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 119.830599][ T7108] chnl_net:caif_netlink_parms(): no params data found [ 119.954739][ T7228] IPVS: ftp: loaded support on port[0] = 21 [ 119.962772][ T7108] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.970250][ T7108] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.983229][ T7108] device bridge_slave_0 entered promiscuous mode [ 119.995079][ T7108] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.002249][ T7108] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.010023][ T7108] device bridge_slave_1 entered promiscuous mode [ 120.036993][ T7108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.048897][ T7108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.079603][ T7108] team0: Port device team_slave_0 added [ 120.088985][ T7108] team0: Port device team_slave_1 added [ 120.112306][ T7108] batman_adv: batadv0: Adding interface: batadv_slave_0 18:45:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x0, "a2ab006726ea5e6cb0d6facaa2e0eb92d0c62bd99456fd65523d9996dbe87d8d"}) [ 120.119258][ T7108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.146665][ T7108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.161254][ T7108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.168196][ T7108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.195139][ T7108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.303552][ T7108] device hsr_slave_0 entered promiscuous mode [ 120.332234][ T7108] device hsr_slave_1 entered promiscuous mode 18:45:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b5526bd3ce8fa62c7941272ff49142d860010ab162aa2264ab67e55aa8ff822ca943354aa8a6d2c1ba15edfe0969a9ddc125b67b600f2d446708893171f497d706a1244ba54c8e5eec4e04d51357"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="e460cdfbef24080000000a9305dd", 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 120.408736][ T7333] IPVS: ftp: loaded support on port[0] = 21 [ 120.442747][ T7228] chnl_net:caif_netlink_parms(): no params data found [ 120.646408][ T7228] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.670875][ T7228] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.678774][ T7228] device bridge_slave_0 entered promiscuous mode 18:45:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3e8, 0x198, 0x0, 0x0, 0x0, 0x198, 0x350, 0x350, 0x350, 0x350, 0x350, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0090f80f0e5f7c79437c04fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995564a99952bed40cf5a8b9fb6133db7e2378d5afd3916016827f0d28af494e39e8fbc0ba69b60795999d32b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e80944c3951d00f3ace9879d40b159", 0x78}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x448) [ 120.697541][ T7443] IPVS: ftp: loaded support on port[0] = 21 [ 120.758573][ T7228] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.772066][ T7228] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.780294][ T7228] device bridge_slave_1 entered promiscuous mode [ 120.901281][ T7228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.924566][ T7333] chnl_net:caif_netlink_parms(): no params data found [ 120.950871][ T7228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.982672][ T7108] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.013457][ T7108] netdevsim netdevsim0 netdevsim1: renamed from eth1 18:45:20 executing program 5: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0xb8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 121.113298][ T7228] team0: Port device team_slave_0 added [ 121.127235][ T7108] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.153376][ T7108] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.187931][ T7228] team0: Port device team_slave_1 added [ 121.218952][ T7578] IPVS: ftp: loaded support on port[0] = 21 [ 121.250093][ T7228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.257562][ T7228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.284626][ T7228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.299060][ T7228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.306235][ T7228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.332332][ T7228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.357515][ T7333] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.364765][ T7333] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.372808][ T7333] device bridge_slave_0 entered promiscuous mode [ 121.399314][ T7596] IPVS: ftp: loaded support on port[0] = 21 [ 121.415607][ T7228] device hsr_slave_0 entered promiscuous mode [ 121.460961][ T7228] device hsr_slave_1 entered promiscuous mode [ 121.501257][ T7228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.508976][ T7228] Cannot create hsr debugfs directory [ 121.530486][ T7333] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.537732][ T7333] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.545588][ T7333] device bridge_slave_1 entered promiscuous mode [ 121.606819][ T7333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.618404][ T7333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.641587][ T7443] chnl_net:caif_netlink_parms(): no params data found [ 121.753459][ T7333] team0: Port device team_slave_0 added [ 121.805160][ T7333] team0: Port device team_slave_1 added [ 121.823622][ T7333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.830570][ T7333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.856868][ T7333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.913926][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.921464][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.928973][ T7443] device bridge_slave_0 entered promiscuous mode [ 121.937616][ T7333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.944916][ T7333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.974645][ T7333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.006359][ T7578] chnl_net:caif_netlink_parms(): no params data found [ 122.015044][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.022407][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.029903][ T7443] device bridge_slave_1 entered promiscuous mode [ 122.089390][ T7443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.138459][ T7443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.162305][ T7596] chnl_net:caif_netlink_parms(): no params data found [ 122.246882][ T7333] device hsr_slave_0 entered promiscuous mode [ 122.291150][ T7333] device hsr_slave_1 entered promiscuous mode [ 122.301432][ T7333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.308976][ T7333] Cannot create hsr debugfs directory [ 122.327807][ T7228] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 122.385178][ T7228] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 122.436209][ T7228] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 122.492213][ T7108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.526505][ T7228] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 122.564398][ T7443] team0: Port device team_slave_0 added [ 122.599807][ T7578] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.607336][ T7578] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.615210][ T7578] device bridge_slave_0 entered promiscuous mode [ 122.625630][ T7443] team0: Port device team_slave_1 added [ 122.646484][ T7578] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.654825][ T7578] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.664933][ T7578] device bridge_slave_1 entered promiscuous mode [ 122.694142][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.701561][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.727800][ T7443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.764298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.774016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.783643][ T7108] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.791749][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.798697][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.824939][ T7443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.838604][ T7596] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.845896][ T7596] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.853945][ T7596] device bridge_slave_0 entered promiscuous mode [ 122.868560][ T7596] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.875673][ T7596] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.884508][ T7596] device bridge_slave_1 entered promiscuous mode [ 122.919534][ T7578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.935805][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.944505][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.953324][ T7638] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.960445][ T7638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.968313][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.977033][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.985567][ T7638] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.992692][ T7638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.000217][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.008815][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.017451][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.026327][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.053425][ T7578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.084572][ T7578] team0: Port device team_slave_0 added [ 123.092042][ T7596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.107106][ T7596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.117137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.125772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.134481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.143282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.166121][ T7578] team0: Port device team_slave_1 added [ 123.203580][ T7443] device hsr_slave_0 entered promiscuous mode [ 123.270902][ T7443] device hsr_slave_1 entered promiscuous mode [ 123.330935][ T7443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.338502][ T7443] Cannot create hsr debugfs directory [ 123.355900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.364220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.388646][ T7578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.397169][ T7578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.423970][ T7578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.439382][ T7596] team0: Port device team_slave_0 added [ 123.458337][ T7228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.467490][ T7578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.475602][ T7578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.504240][ T7578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.518374][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.527243][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.537668][ T7108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.546844][ T7596] team0: Port device team_slave_1 added [ 123.673880][ T7578] device hsr_slave_0 entered promiscuous mode [ 123.731343][ T7578] device hsr_slave_1 entered promiscuous mode [ 123.770735][ T7578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.778276][ T7578] Cannot create hsr debugfs directory [ 123.784935][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.793437][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.805787][ T7228] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.815107][ T7596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.822180][ T7596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.848502][ T7596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.863128][ T7596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.870193][ T7596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.896221][ T7596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.924965][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.932782][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.943332][ T7108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.975188][ T7333] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.033340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.043488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.054215][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.061391][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.088990][ T7333] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.138229][ T7333] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.233490][ T7596] device hsr_slave_0 entered promiscuous mode [ 124.290863][ T7596] device hsr_slave_1 entered promiscuous mode [ 124.370532][ T7596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.378183][ T7596] Cannot create hsr debugfs directory [ 124.399825][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.408133][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.416873][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.426305][ T2703] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.433390][ T2703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.442462][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.473194][ T7333] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.544240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.553235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.565095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.578291][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.633107][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.642839][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.652750][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.661717][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.670011][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.678832][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.687636][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.696305][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.734485][ T7228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.747313][ T7443] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.785947][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.794957][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.806367][ T7108] device veth0_vlan entered promiscuous mode [ 124.813246][ T7443] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.886909][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.895677][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.906107][ T7443] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.943366][ T7443] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.008508][ T7108] device veth1_vlan entered promiscuous mode [ 125.027318][ T7578] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.085666][ T7578] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.153023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.163794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.172199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.179629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.201437][ T7578] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.243647][ T7578] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.333132][ T7333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.342722][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.352784][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.364367][ T7596] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.434183][ T7228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.441497][ T7596] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.485402][ T7108] device veth0_macvtap entered promiscuous mode [ 125.501512][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.518762][ T7333] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.526105][ T7596] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.576391][ T7596] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.649944][ T7108] device veth1_macvtap entered promiscuous mode [ 125.658182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.667377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.690872][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.699398][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.711069][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.718188][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.750064][ T7228] device veth0_vlan entered promiscuous mode [ 125.766520][ T7108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.782900][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.793974][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.803169][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.814525][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.821755][ T3109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.829525][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.838316][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.847013][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.855168][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.863582][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.872353][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.880984][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.889312][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.898866][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.906650][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.933014][ T7443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.942421][ T7108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.955761][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.964792][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.981638][ T7443] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.996621][ T7228] device veth1_vlan entered promiscuous mode [ 126.015030][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.023579][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.031974][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.039548][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.048478][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.058105][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.088703][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.096608][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.105583][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.114578][ T2703] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.121805][ T2703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.129306][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.137930][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.146776][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.155312][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.164043][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.185534][ T7333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.199543][ T7333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.223591][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.232425][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.242151][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.249174][ T3109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.257179][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.266040][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.274849][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.283471][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.347050][ T7578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.370069][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.384439][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.394038][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.402333][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.483239][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.492395][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.499765][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.507716][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.516294][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.525185][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.534408][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.543141][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.551945][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.560061][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.568970][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.614317][ T7578] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.628861][ T7228] device veth0_macvtap entered promiscuous mode [ 126.641911][ T7596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.655118][ T7228] device veth1_macvtap entered promiscuous mode [ 126.689735][ T7596] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.702307][ T7333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.722669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:45:26 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) dup(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) [ 126.739599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.748311][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.755435][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.763590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.774267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.782863][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.789908][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.798087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.807045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.815710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:45:26 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) dup(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) [ 126.860935][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.868819][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 18:45:26 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) dup(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) [ 126.908039][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.932036][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:45:26 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) dup(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) [ 126.965960][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.990861][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.999218][ T7638] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.006340][ T7638] bridge0: port 1(bridge_slave_0) entered forwarding state 18:45:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 127.019639][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.029200][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.038077][ T7638] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.045192][ T7638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.092627][ T7228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.108951][ T7228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.128136][ T7228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.137540][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.146170][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.154588][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.163653][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.173513][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.183423][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.192624][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.201315][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.209644][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.224352][ T7333] device veth0_vlan entered promiscuous mode [ 127.249361][ T7578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.264650][ T7578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.290647][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.298761][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.308271][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.316532][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.324727][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.333574][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.342798][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.351503][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.359558][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.371240][ T7333] device veth1_vlan entered promiscuous mode [ 127.383036][ T7443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.408999][ T7228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.420072][ T7228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.436752][ T7228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.445203][ C1] hrtimer: interrupt took 48845 ns [ 127.458524][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.466231][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.474096][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.482007][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.491182][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.499544][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.508766][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.517324][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.525710][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.534092][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.542370][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.550967][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.560901][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.568867][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.587414][ T7596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.598651][ T7596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.616374][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.625366][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.667588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.676306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.685924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.697606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.766033][ T7333] device veth0_macvtap entered promiscuous mode [ 127.801781][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.809795][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.818880][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.831433][ T7578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.848615][ T7333] device veth1_macvtap entered promiscuous mode [ 127.902497][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.910826][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.918261][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.926095][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.939915][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:45:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 127.976029][ T7443] device veth0_vlan entered promiscuous mode [ 127.985561][ T8398] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 128.003257][ T7596] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\b\x00\x00\x00\x00z\x9b\x03\x00t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b41703003e000039a594249c1fd83d0000000000000000000000dfebff0000001293bd5d74dafc20380003000000d763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee71d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 128.031176][ T7333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.060482][ T7333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.083907][ T7333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.095838][ T7333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.111079][ T7333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.121606][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:45:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\b\x00\x00\x00\x00z\x9b\x03\x00t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b41703003e000039a594249c1fd83d0000000000000000000000dfebff0000001293bd5d74dafc20380003000000d763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee71d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 128.134561][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.153374][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.162661][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.177445][ T7443] device veth1_vlan entered promiscuous mode [ 128.199602][ T7333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.228365][ T7333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.252963][ T7333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.268184][ T7333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.284867][ T7333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.322908][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.334390][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.343042][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.352070][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.414753][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.423508][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.435733][ T7443] device veth0_macvtap entered promiscuous mode [ 128.453672][ T7443] device veth1_macvtap entered promiscuous mode [ 128.492776][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.503640][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.512429][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.523422][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.533256][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.544431][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.622245][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.646771][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.659172][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:45:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1, r1], 0x2}, 0x50) [ 128.676206][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.686760][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.717173][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.737792][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.765319][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.778876][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.788395][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.802883][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.815026][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.825969][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.844471][ T7596] device veth0_vlan entered promiscuous mode [ 128.856614][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.868345][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.878984][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.894966][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.915178][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.934511][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.946751][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.955841][ T7578] device veth0_vlan entered promiscuous mode [ 128.972940][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.982669][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.992191][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.001338][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.015319][ T7596] device veth1_vlan entered promiscuous mode [ 129.035149][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.043742][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.120429][ T7578] device veth1_vlan entered promiscuous mode [ 129.184173][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.193458][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.202807][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.212695][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.236583][ T7578] device veth0_macvtap entered promiscuous mode [ 129.265435][ T7596] device veth0_macvtap entered promiscuous mode [ 129.278445][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.287812][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.298026][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.309354][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.322101][ T7578] device veth1_macvtap entered promiscuous mode [ 129.339455][ T7596] device veth1_macvtap entered promiscuous mode [ 129.374961][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.386106][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.396378][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.407272][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.418910][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.429553][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.439604][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.450187][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.461785][ T7578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.481994][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.489856][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.510881][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.519245][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.531454][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.542948][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.553137][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.563872][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.574494][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.585155][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.595095][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.605837][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.617188][ T7578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.626042][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.637799][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.656212][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.668371][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.681763][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.695163][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.707685][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.723103][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.739125][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.754760][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.766891][ T7596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.785587][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.800256][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.808869][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.819032][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.855479][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.866260][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.876928][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.887493][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.898908][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.909434][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.919523][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.935268][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.945453][ T7596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.961146][ T7596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.977843][ T7596] batman_adv: batadv0: Interface activated: batadv_slave_1 18:45:29 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0xf) [ 130.074503][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.093962][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:45:29 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:45:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=0x8, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='\x00') close(r1) 18:45:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\b\x00\x00\x00\x00z\x9b\x03\x00t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b41703003e000039a594249c1fd83d0000000000000000000000dfebff0000001293bd5d74dafc20380003000000d763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee71d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:45:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x275a, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000002c0)="bb", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, 0x0, &(0x7f0000000000)) 18:45:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 18:45:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x11, 0x0, &(0x7f0000000040)) 18:45:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="a7b7c35a0f92d68309edc937d385a7c5959263093c21cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848e7e5fa8b4739d9fb4ec579bc7a30ec200400000000000000755bf6de14b485a0d6", @ANYRES32=0x0, @ANYRES64, @ANYRESDEC], 0x0, 0x8e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 130.365580][ T8467] xt_hashlimit: Unknown mode mask B8, kernel too old? [ 130.377254][ T8468] xt_hashlimit: Unknown mode mask B8, kernel too old? 18:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) 18:45:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c0018c00eac0f0004ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:45:30 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x9, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) 18:45:30 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 130.584172][ T8499] netlink: 13014 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.614181][ T27] audit: type=1804 audit(1585334730.292:2): pid=8498 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/1/memory.events" dev="sda1" ino=15783 res=1 18:45:30 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:45:30 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) [ 130.759191][ T27] audit: type=1804 audit(1585334730.322:3): pid=8501 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/1/memory.events" dev="sda1" ino=15783 res=1 18:45:30 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)) 18:45:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="050008000000"], 0x6) 18:45:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) [ 130.855983][ T27] audit: type=1800 audit(1585334730.322:4): pid=8498 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15783 res=0 [ 130.909731][ T27] audit: type=1804 audit(1585334730.522:5): pid=8481 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/1/memory.events" dev="sda1" ino=15783 res=1 [ 130.963163][ T27] audit: type=1804 audit(1585334730.522:6): pid=8481 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/1/memory.events" dev="sda1" ino=15783 res=1 18:45:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 18:45:30 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:45:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51b378e6a", 0x3e}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:45:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = getpgid(r3) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) 18:45:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) 18:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="050008000000"], 0x6) 18:45:33 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:45:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 18:45:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 18:45:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) unshare(0x2000400) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 133.469183][ T8550] xt_CHECKSUM: unsupported CHECKSUM operation 2 18:45:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f1d000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, 0x0}, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r2, &(0x7f0000000180)={0x7}, 0xfdef) 18:45:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) 18:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="050008000000"], 0x6) 18:45:33 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./control\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001440)=""/177, 0xb1) 18:45:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) [ 133.659396][ T8572] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="050008000000"], 0x6) 18:45:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) 18:45:33 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xb, 0x0, 0x0, 0x0}, 0x20) 18:45:33 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = getpid() tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 18:45:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0124fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:45:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, 0x0, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xc8, 0x0, 0x4) [ 134.032649][ T8598] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 134.077590][ T8598] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 134.111578][ T27] audit: type=1326 audit(1585334733.792:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8590 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 [ 134.145968][ T8598] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.3'. 18:45:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='oom_score_adj\x00') lseek(r0, 0x0, 0x4) 18:45:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000002240), &(0x7f0000000080)=0x4) 18:45:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 18:45:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 18:45:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 18:45:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 18:45:34 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 18:45:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) 18:45:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 18:45:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="a08a000000e7ff001c00128009000100626f6e64000000000c000280080013003f000000"], 0x3c}}, 0x0) 18:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'team0\x00', 0x0}) 18:45:34 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 18:45:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 18:45:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 18:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="c0a96255b043a6b242750ff8797f1755754c0196a7813b5e060c45dd1fb005c41669cb38fb854043085e48096ce6a0b740c90035c714c1c5d52b1255be5bef9dbaea888e1cd32e33da35fd1c10ae990e727a9aab6351eeeef1f27cae4c26b1dfc96f5647d1a28b", 0x67}, {&(0x7f0000000100)="d9635e35ea03504b7e851b0dc46f1cb7f4ea2d1e4a617dae5a688d37c0f0d29248", 0x21}], 0x2}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x22f, 0x0, 0x0) 18:45:34 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 18:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 18:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="4362dee5f7ede144c5251dd7fa3ff21f", 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 18:45:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x5, 0x4, 0xff7, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f00000001c0)=""/239, &(0x7f0000000340), &(0x7f0000000480), 0x1, r0}, 0x38) 18:45:35 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512f1a0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd3c2a7b4d429edc35b5c2e8707b039b3d1ba70e2a"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000380)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:45:35 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r0) 18:45:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 18:45:35 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 18:45:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ea2000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 18:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9}}]}, 0x3c}}, 0x0) 18:45:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0xc0) 18:45:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x50}}, 0x0) [ 135.652971][ T8758] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 18:45:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 18:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9}}]}, 0x3c}}, 0x0) 18:45:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:45:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9}}]}, 0x3c}}, 0x0) 18:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9}}]}, 0x3c}}, 0x0) 18:45:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 18:45:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14012, 0x758}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000180)={0x8, 0x1000000f, 0x9, "41f9c577339e7cd6deea889e667ba0b1a92239e03614516d3259c940f7ddbe6e2b5aaa67cd6bc7586a141fe52a816636b45aa2307222b377526ff4e0", 0x1f, "c48042ed2d0c3bb9804a4b168e3136e73aea32260523d032288960f4a791ed9a5879bf7c96fa93f9d42f75cc81000000b300", 0x8}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0xf7ffffff}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x10) shutdown(r1, 0x1) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) 18:45:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0xc0010141}]}) 18:45:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 137.802724][ T8848] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:45:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:37 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001280)=""/103) 18:45:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 18:45:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x45, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000001ac0)) 18:45:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 18:45:38 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa365, 0x0) 18:45:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='tz=UTC']) 18:45:38 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000), 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000001000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 18:45:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 18:45:38 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 138.433703][ T8877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:38 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa365, 0x0) 18:45:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 18:45:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x13, 0x0, 0x4) [ 138.638789][ T8897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 18:45:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x6e, 0x0, 0x2000000) 18:45:38 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa365, 0x0) 18:45:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 18:45:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 18:45:38 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000340)=',\\%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 18:45:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:45:38 executing program 5: unshare(0x400) bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) [ 138.913366][ T8919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:38 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa365, 0x0) [ 138.966986][ T8926] overlayfs: unrecognized mount option "\%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O" or missing value 18:45:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) 18:45:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x11, 0x0) 18:45:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1) 18:45:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000001900)=[{0x0, 0x45c}, {&(0x7f0000000380)='5', 0x45c}], 0x2) 18:45:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:45:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @loopback}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x19, 0x0, 0x0) 18:45:38 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x80}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{}, {}, {0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 139.127069][ T8938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r2]}, 0x1) 18:45:38 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff"}}) 18:45:38 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendto$inet(r0, &(0x7f00000000c0)="00dd", 0x2, 0x0, 0x0, 0x0) 18:45:38 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB='0\b\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="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"], 0x830}}, 0x8001) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:45:38 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x72c6, 0x0) 18:45:39 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff"}}) 18:45:39 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff"}}) 18:45:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xc86c, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) 18:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:45:39 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendto$inet(r0, &(0x7f00000000c0)="00dd", 0x2, 0x0, 0x0, 0x0) 18:45:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 139.465497][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:45:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:45:39 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff"}}) 18:45:39 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendto$inet(r0, &(0x7f00000000c0)="00dd", 0x2, 0x0, 0x0, 0x0) [ 139.507959][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.542938][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:45:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 18:45:39 executing program 1: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) pread64(r0, &(0x7f0000000100)=""/248, 0xf8, 0x0) 18:45:39 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendto$inet(r0, &(0x7f00000000c0)="00dd", 0x2, 0x0, 0x0, 0x0) 18:45:39 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 18:45:39 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 139.727471][ T9016] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000027000505d25a80648c63940d0224fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 139.816028][ T9025] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) ioctl$KDDELIO(r1, 0x8924, 0x400000) 18:45:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@dev}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @replay_val={0x10}]}, 0x168}}, 0x0) [ 139.879072][ T9027] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.939027][ T9029] mkiss: ax0: crc mode is auto. [ 140.029265][ T9029] mkiss: ax0: crc mode is auto. 18:45:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:45:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa, @sliced}}) 18:45:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3010006, 0x80011, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028006000e00029c15ac"], 0x3c}}, 0x0) 18:45:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 18:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}]}}]}, 0x40}}, 0x0) 18:45:40 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 140.554369][ T9074] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa, @sliced}}) 18:45:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa, @sliced}}) 18:45:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:45:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa, @sliced}}) 18:45:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 18:45:40 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 18:45:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) 18:45:40 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) [ 140.926814][ T9103] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 18:45:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = io_uring_setup(0x13a, &(0x7f0000000000)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) 18:45:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) [ 141.181850][ T9126] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 18:45:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0x11, 0x0, 0x0) 18:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = io_uring_setup(0x13a, &(0x7f0000000000)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) 18:45:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5}, 0x9c) 18:45:41 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813fd6070df3323924035b235fd39ae4ab08d3f09bd211b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0x11, 0x0, 0x0) 18:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = io_uring_setup(0x13a, &(0x7f0000000000)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) 18:45:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x80047c05) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5}, 0x9c) 18:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = io_uring_setup(0x13a, &(0x7f0000000000)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) 18:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0x11, 0x0, 0x0) 18:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5}, 0x9c) 18:45:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr="51dab17fef045d7b293c3d6781fc6708"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5}, 0x9c) 18:45:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:42 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:42 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0x11, 0x0, 0x0) 18:45:42 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000080)=@nfc={0x6, 0x2}, 0x80, 0x0}, 0x0) 18:45:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:43 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813fd6070df3323924035b235fd39ae4ab08d3f09bd211b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0001000000010000000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 18:45:43 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae766bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d1886be28b5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc431819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813fd6070df3323924035b235fd39ae4ab08d3f09bd211b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:43 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000080)=@nfc={0x6, 0x2}, 0x80, 0x0}, 0x0) 18:45:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008125e00f80ecdb4cb9040a1d65a1bc000700b8004099100002000500150003008178a8001600140001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000c07116a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703d8cae5b98183e95d", 0xd8}], 0x1}, 0x0) [ 143.856281][ T9214] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:43 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000080)=@nfc={0x6, 0x2}, 0x80, 0x0}, 0x0) 18:45:43 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x0) getdents64(r0, &(0x7f0000000400)=""/255, 0xff) 18:45:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5403, 0x0) 18:45:43 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000080)=@nfc={0x6, 0x2}, 0x80, 0x0}, 0x0) 18:45:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000300), 0x0}, 0x20) 18:45:44 executing program 0: unshare(0x2000400) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1cb442, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x40086602, 0x0) 18:45:44 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 18:45:44 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d", 0x5b) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x246, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) dup2(r2, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 18:45:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh, 0x8) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 18:45:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000300), 0x0}, 0x20) 18:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, &(0x7f00000006c0)) 18:45:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x0, 0x21}) 18:45:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 18:45:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000300), 0x0}, 0x20) 18:45:44 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mincore(&(0x7f0000003000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/161) 18:45:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 18:45:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000)={0x0, 0x3}, 0x4) 18:45:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000300), 0x0}, 0x20) 18:45:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 145.024788][ T9273] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:45:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 18:45:45 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x8}}, 0x4, 0x0) 18:45:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000040)) 18:45:45 executing program 0: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1, 0x0) 18:45:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) lseek(r0, 0x0, 0x4) 18:45:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x3}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:45:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000300)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x1}}}}]}]}]}}]}, 0x58}}, 0x0) 18:45:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ed7e39e7501cd1f1011070"], 0xb) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:45:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4b4b, &(0x7f0000000080)) [ 145.581602][ T9309] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:45:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4b4b, &(0x7f0000000080)) 18:45:45 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x8}}, 0x4, 0x0) 18:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x390, 0x0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4, [], @ipv6=@remote}, {@ipv6=@ipv4={[], [], @empty}, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv6=@rand_addr="e246e81228954f0a2334014f1d730e95"}, {@ipv4=@local, [], @ipv4=@local}], 0x3}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) 18:45:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4b4b, &(0x7f0000000080)) 18:45:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8, 0x4, 0x74e0}]}, 0x40}}, 0x0) [ 145.708457][ T9323] Cannot find add_set index 0 as target [ 145.734007][ T9324] Cannot find add_set index 0 as target 18:45:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x13}) 18:45:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000300)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x1}}}}]}]}]}}]}, 0x58}}, 0x0) 18:45:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14, 0x453}, [@NFT_MSG_DELOBJ={0x14}], {0x14, 0x3ea}}, 0x3c}}, 0x0) 18:45:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4b4b, &(0x7f0000000080)) 18:45:45 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x8}}, 0x4, 0x0) [ 145.919497][ T27] audit: type=1107 audit(1585334745.582:8): pid=9333 uid=0 auid=0 ses=4 subj=_ msg='' 18:45:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000040)) close(r2) 18:45:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:45:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x1}}) 18:45:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) 18:45:45 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x15) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 18:45:45 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:45:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000300)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x1}}}}]}]}]}}]}, 0x58}}, 0x0) [ 146.294861][ T9358] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:45:46 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x8}}, 0x4, 0x0) 18:45:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7b6b1e19460994466c27fc809539f250953f52"}) 18:45:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000300)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x1}}}}]}]}]}}]}, 0x58}}, 0x0) 18:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 18:45:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:46 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/2094, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924849, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925a4, 0x0) 18:45:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000180001000000009e000000000a7c0000000000060000000014000100ff020000000000000000000000000001"], 0x30}}, 0x4044800) 18:45:46 executing program 3: unlink(0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f086dd1fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 18:45:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc0844123, 0x0) 18:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0, 0x0) [ 146.886751][ T9433] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.887111][ T9418] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 146.894245][ T9433] IPv6: NLM_F_CREATE should be set when creating new route [ 146.894283][ T9433] IPv6: NLM_F_CREATE should be set when creating new route 18:45:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}, 0x14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 18:45:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:45:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x44, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 18:45:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 147.071611][ T9438] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:45:46 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80040008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000ffff", 0x55}], 0x1}, 0x0) 18:45:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYPTR], 0x0, 0x150}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:45:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x800}) 18:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 147.158272][ T9456] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:45:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4a, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 18:45:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, 0x0) 18:45:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x178ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:45:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x800}) 18:45:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, 0x0) 18:45:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321fefdffffffabee31d9"], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000380)={{0x9, 0x68}, 'port1\x00', 0x0, 0x1834, 0x9, 0x3, 0x80000000, 0xc0c, 0xb4, 0x0, 0x1}) [ 147.354794][ T9478] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 147.392937][ T9487] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:45:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 18:45:47 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007480ff0000736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000005aab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 18:45:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x800}) [ 147.563351][ T9522] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:45:49 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0x373a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) 18:45:49 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000800000000000000000000000000000000000000000000edffff3fac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea854cb2675ab5c79359298cc584ddae759b1d48037beda92ca737f1b0c3c30928b31c173d25a7f771c38e64a69a074bd9bc5b0f33a5d27d0be4f7f778c7aabc53a4ef488f802ca4825ed2895a819973504f6bd670d338d3e78ae6c3517dffff78d68ba98ceb030fb5ca90ce1247596a"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 18:45:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, 0x0) 18:45:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000e, 0x11, r0, 0x410000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:45:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x800}) 18:45:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, 0x0) 18:45:50 executing program 4: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = userfaultfd(0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x0) 18:45:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51b3e8e6aea4a8dee825286b31a260e60482bb0b4179b0743", 0xff7c}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:45:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 18:45:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="77690addcfbe1fbb66ec98557ed1f5da80ba050f7546e5a5a1d87135", 0x1c}], 0x1, 0x0) vmsplice(r0, &(0x7f00000009c0)=[{&(0x7f0000000a40)="d60e9a860ffd460519c03ebbd56d4762cfccc0521c729df99f9d70", 0x1b}, {&(0x7f0000000440)="b2", 0x1}], 0x2, 0x0) 18:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:45:50 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, 0x0, 0x0) 18:45:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 18:45:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 18:45:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:45:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 18:45:50 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)=@in6={0xa, 0x4e21, 0x0, @empty={[0xfc]}, 0x80000001}, 0x80, 0x0}}], 0x2, 0x0) 18:45:50 executing program 2: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="64697361626c655f7370617273e53d6ed85e3dc6616f2c636173655f73656e7369746976653d6e6f2c666d61736b3d30303030303030303030303030303030303030303030302c6572726f7273"]) 18:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 151.048273][ T9617] ntfs: (device loop2): parse_options(): Unrecognized mount option disable_sparså. 18:45:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 151.123422][ T9617] ntfs: (device loop2): parse_options(): The errors option requires an argument. 18:45:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x162}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:45:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000740)=""/191, 0xbf}], 0x1, 0x2) 18:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:45:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 18:45:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:45:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800b00010062726964676500004800028005002900000800082104000800000008001d000000000005002a000000000005002c0000000000050018000000000005001600324800cf50000000000000000000000000f023ba78759d31517bb49b4fc2373348685a333d9dcdfa16b193c7e64bf4e4528e6367629c4b6af8fc6445ee550869effe9f9291af1b4b01a5"], 0x3}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2a4, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000200)=0x5, 0x4) r4 = socket(0x10, 0x800000000080003, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, @any, 0x1}, 0xa) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op={0x3d0}]}], 0x4924aa4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 18:45:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) dup2(r4, r5) 18:45:51 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0xb, 0x0, [@empty, @rand_addr]}, @cipso={0x86, 0x1b, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 151.347031][ T9645] device geneve2 entered promiscuous mode 18:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb}) 18:45:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:45:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6ce4ffff21000715000094c66151600470000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 18:45:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 18:45:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 18:45:51 executing program 2: syz_emit_ethernet(0xd2, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8040f5", 0x9c, 0x11, 0x0, @local, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "4462a6cd356507f8337f738d3541da2834f9c8247dca625dc647ae3bd4c9986c", "5945f39d34e611d1982b01c42c48b422e0d61a31f8a2680900e6022780879f08a45f834bcf6d3181ea58283725ffc12d", "a3b07e18dab3a67af1784831cbeb71495c456cf4ae311da47e989a0c", {"2de50202bcc024ba851793bca519fa4a", "e30bafb4df6de929e2d9006412a434a6"}}}}}}}}, 0x0) 18:45:51 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000338000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 18:45:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c0018400bac0f0004ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:45:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e0000000001000100000000", 0x1c) [ 152.007799][ T9692] netlink: 13014 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.123450][ T9645] device geneve2 entered promiscuous mode 18:45:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000007000)={0xffffffff20000016}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000010}) epoll_wait(r1, &(0x7f0000000100)=[{}, {}], 0x2, 0x0) 18:45:52 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000400c500000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x2}, 0x2}, 0x6d) 18:45:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e0, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast}) 18:45:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) dup2(r4, r5) 18:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x11, r1, 0xd9b5f1a1c3ebb627}, 0x14}}, 0x0) 18:45:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r6}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 18:45:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xf8950e08b8f524a3, 0x0) 18:45:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x350, 0x280, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x480) 18:45:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e0, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast}) 18:45:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e0, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast}) 18:45:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e0, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast}) 18:45:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000), 0x10) 18:45:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4}) 18:45:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0xfffffffe}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 18:45:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x34000}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) 18:45:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) dup2(r4, r5) 18:45:52 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x44a, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd808b71"}, 0x0, 0x0, @fd}) 18:45:52 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) [ 153.143933][ T9812] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:45:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0xfffffffe}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 18:45:52 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x44a, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd808b71"}, 0x0, 0x0, @fd}) 18:45:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd0}}, 0x0) 18:45:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0xfffffffe}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) [ 153.268577][ T9833] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:45:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) dup2(r4, r5) 18:45:53 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 18:45:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000004c0)={0xa}) 18:45:53 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x44a, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd808b71"}, 0x0, 0x0, @fd}) 18:45:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a03e9a000000a00000000000000068030000680300006803400068030000680300000600", @ANYPTR, @ANYBLOB="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"], 0x3) 18:45:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0xfffffffe}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 18:45:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000004c0)={0xa}) 18:45:53 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x44a, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd808b71"}, 0x0, 0x0, @fd}) 18:45:53 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 18:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffff9c, 0x0, 0xa2403, 0x0) [ 153.587511][ T9812] syz-executor.5 (9812) used greatest stack depth: 24576 bytes left 18:45:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) 18:45:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000004c0)={0xa}) 18:45:53 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 18:45:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x0, 0x0, 0x0, 0x55, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 18:45:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b4a, 0x0) [ 153.673767][ T9866] xt_TPROXY: Can be used only with -p tcp or -p udp [ 153.711907][ T9867] xt_TPROXY: Can be used only with -p tcp or -p udp 18:45:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000004c0)={0xa}) 18:45:53 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}, 0x5}, 0x80, 0x0}, 0x0) 18:45:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xc}) 18:45:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b4a, 0x0) 18:45:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xc}) [ 153.939579][ T9892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b4a, 0x0) 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffff9c, 0x0, 0xa2403, 0x0) 18:45:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617774fe1c3b3597866b00001900000000000000000000000000c8e8bb6b00090000000900100000000000cc00000000000000000000000000000000000000b80200deb7020000b8020000b8020000b802000003"], 0x1) 18:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r3, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}]}, 0x28}}, 0x0) 18:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) 18:45:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xc}) 18:45:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b4a, 0x0) 18:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:45:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 18:45:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xc}) 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffff9c, 0x0, 0xa2403, 0x0) 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x65, 0x1, r3, 0x0) 18:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:45:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b1263631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b00"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffff9c, 0x0, 0xa2403, 0x0) 18:45:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f00000002c0)='./bus/file1\x00', 0x0, 0x0, &(0x7f0000000440)) 18:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x65, 0x1, r3, 0x0) 18:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:45:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 154.976217][ T9968] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x65, 0x1, r3, 0x0) 18:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:45:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x65, 0x1, r3, 0x0) 18:45:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x238, 0x238, 0x238, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x10}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 18:45:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c01) 18:45:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000004c0)="0c268a927f1f6588b867481241ba7864ac5c06aaf23fded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6000000008fecf90b1a7511bf746bec66baf2382f2aca5ce309000000f87bba1fcea018edb04ea37315d240e534448a57e56e0b4a2a38213ac038d9ac4d334df3cbfdd173b5ea327719667058ae834cd9564c410d8320b04053f3a18e9bfc28e998245dee02b900b2be5cd3616037ed6bdd453437a26357de391094b07c6a99468c053cc42afb746b9d2ef946fb2b3a1fbee648f26c44d58a46", 0xd5, 0x20c49a, 0x0, 0x0) 18:45:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x2040400) ioctl$TIOCMSET(r0, 0x5418, 0x0) 18:45:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000033000505d23080648c63940d0424fc60100002400a000000053582c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:45:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 155.522941][T10001] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 155.566153][T10001] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. 18:45:55 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000006200)=[{&(0x7f0000005140)="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", 0x35b}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1059b5449", 0xffeb}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast1}}}], 0x20}, 0x0) 18:45:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0xffffffffffffffff, 0x4) 18:45:55 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16, @ANYBLOB="cf2af50c116e351907ef022c3128d6c3867209fca9a5d9929c35189bdd88b4086842663709b16e3841ebec84549f0e10889b91", @ANYBLOB="a7b74aad84a9d68309edc937d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413", @ANYPTR], 0x0, 0x12b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 18:45:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x12, &(0x7f0000000000), 0x20836000) 18:45:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0}}], 0x210, 0x4c, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 155.730025][T10018] sctp: [Deprecated]: syz-executor.4 (pid 10018) Use of int in maxseg socket option. [ 155.730025][T10018] Use struct sctp_assoc_value instead 18:45:55 executing program 3: r0 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001340)={r0, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) 18:45:55 executing program 4: syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socket$inet6(0xa, 0x80002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:45:55 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) 18:45:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 18:45:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000018000000350000000000001885000000070000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) [ 156.035470][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:45:55 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 18:45:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 18:45:55 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 18:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x11, 0x0, 0xfffffffffffffffd, 0x8b78) [ 156.196044][T10052] hub 9-0:1.0: USB hub found [ 156.203762][T10052] hub 9-0:1.0: 8 ports detected 18:45:56 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43791c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x66, &(0x7f0000000080)=@sack_info={r3}, &(0x7f00000000c0)=0xc) 18:45:56 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) 18:45:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, &(0x7f0000000000)=0x2c) 18:45:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 18:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 18:45:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:45:56 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:45:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@local}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 18:45:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a7b74aad84a9d68309edc937d385a7c5959263093c21cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d"], 0x0, 0x32}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:45:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418ee3560004fcff", 0x58}], 0x1) 18:45:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, 0xa3) 18:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 18:45:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, 0xa3) 18:45:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:45:56 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) pidfd_getfd(r4, r5, 0x0) 18:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 18:45:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, 0xa3) 18:45:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="736d61636b6673646566b074"]) 18:45:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) 18:45:57 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 157.908061][T10123] llc_conn_state_process: llc_conn_service failed 18:45:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)=ANY=[@ANYBLOB="06"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 18:45:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x12, 0x4, 0x4, 0x100000009}, 0x3c) close(r0) 18:45:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, 0xa3) 18:45:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) getdents64(r0, 0x0, 0x0) 18:45:59 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:45:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000080000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000200000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST_MASK={0x14}, @TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @mcast2}]}}]}, 0x5c}}, 0x0) 18:45:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:45:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) getdents64(r0, 0x0, 0x0) 18:45:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:45:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='sys_immutable,time_offset=0xfffffffffffffded']) 18:46:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)=ANY=[@ANYBLOB="06"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) getdents64(r0, 0x0, 0x0) 18:46:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000d8"], 0x1}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001280)=[{&(0x7f0000000000)=0x1}, {&(0x7f0000000180)=0x1}], 0xd, 0x2, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 18:46:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 160.358878][T10193] FAT-fs (loop3): bogus number of reserved sectors [ 160.386086][T10193] FAT-fs (loop3): Can't find a valid FAT filesystem 18:46:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'batadv_slave_0\x00'}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 160.455638][T10193] FAT-fs (loop3): bogus number of reserved sectors [ 160.484856][T10193] FAT-fs (loop3): Can't find a valid FAT filesystem 18:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)=ANY=[@ANYBLOB="06"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x50}}, 0x0) 18:46:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) getdents64(r0, 0x0, 0x0) 18:46:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='sys_immutable,time_offset=0xfffffffffffffded']) 18:46:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 160.886226][T10232] FAT-fs (loop3): bogus number of reserved sectors 18:46:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000140)) [ 160.929715][T10232] FAT-fs (loop3): Can't find a valid FAT filesystem 18:46:00 executing program 0: setrlimit(0x7, &(0x7f0000000180)) socket$kcm(0x29, 0x5, 0x0) 18:46:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x44, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback={0xfec0ffff00000000}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x44}}, 0x0) 18:46:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='sys_immutable,time_offset=0xfffffffffffffded']) 18:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)=ANY=[@ANYBLOB="06"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@sndrcv={0x30}, @sndinfo={0x20, 0x84, 0x8}], 0x50}, 0x0) [ 161.237715][T10256] FAT-fs (loop3): bogus number of reserved sectors [ 161.268944][T10256] FAT-fs (loop3): Can't find a valid FAT filesystem 18:46:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 18:46:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) rename(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00') 18:46:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 18:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x40000000) 18:46:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='sys_immutable,time_offset=0xfffffffffffffded']) 18:46:01 executing program 2: move_pages(0x0, 0x26, &(0x7f0000000000), &(0x7f0000000080)=[0x0], 0xfffffffffffffffd, 0x0) 18:46:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000001180)) 18:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x40000000) [ 161.456526][T10281] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.487222][T10284] FAT-fs (loop3): bogus number of reserved sectors 18:46:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, 0x0, &(0x7f0000000080)) [ 161.539299][T10284] FAT-fs (loop3): Can't find a valid FAT filesystem 18:46:01 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x40000000) 18:46:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 18:46:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 18:46:01 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/311], 0xb8}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e"], 0x3}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x4040054) 18:46:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x40000000) 18:46:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000ffc), 0x84, 0x0, 0x0, &(0x7f0000000ffc), 0x0) [ 161.727237][T10317] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:46:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='iso9660\x00', 0x0, 0x0) [ 161.997797][T10334] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 18:46:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) [ 162.166932][T10315] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 18:46:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 18:46:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:46:02 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 18:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 18:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 18:46:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b61, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 162.630078][T10359] overlayfs: maximum fs stacking depth exceeded 18:46:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 18:46:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statfs(&(0x7f0000000380)='./file0\x00', &(0x7f0000000940)=""/148) 18:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) [ 162.802049][T10368] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:02 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 18:46:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 18:46:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) 18:46:02 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x30}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 18:46:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x894a, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) [ 163.202411][T10398] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:46:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x9, 0x3, 0x0, [0x0, 0x1f00, 0x0]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 163.250547][T10400] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 18:46:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000c1"]) 18:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) 18:46:03 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/922], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00000057632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:46:03 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 163.403533][T10414] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0xbd, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 18:46:03 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="25f1ae0c63a8cd67193e85c32c80ad6f0c703729298f69d44dc56fd8121b405edaee3d2e72f46cdb7ebe8cf42d8e8ae897549a916779682049ddda97c3e692afd6e556a28c912375d1c586aa37f58d133a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='afs\x00', 0x0, 0x0) 18:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 18:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) [ 163.593819][T10434] kAFS: unable to lookup cell 'ñ® c¨Íg>…Ã,€­o p7))iÔMÅoØ@^Úî=.rôlÛ~¾Œô-ŽŠè—Tš‘gyh IÝÚ—Ãæ’¯ÖåV¢Œ‘#uÑņª7õ' [ 163.617826][T10435] bond0: Unable to set up delay as MII monitoring is disabled 18:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000005c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/8, 0x100000}], 0x1}}], 0xa0}, 0x0) 18:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) 18:46:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 163.813631][T10442] rdma_op 000000006e7ba84a conn xmit_rdma 000000004b6564fa [ 163.849124][T10445] rdma_op 000000002d771c51 conn xmit_rdma 000000004b6564fa 18:46:03 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 18:46:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) 18:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000005c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/8, 0x100000}], 0x1}}], 0xa0}, 0x0) 18:46:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r0) [ 164.006849][T10455] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 164.027841][T10460] BPF: (anon) type_id=1 bits_offset=0 [ 164.038883][T10461] rdma_op 0000000060ec629d conn xmit_rdma 000000004b6564fa [ 164.052196][T10460] BPF: 18:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {r2}, {0x0, 0x0, 0x4, 0x0, 0x6, 0x1, "9130059e"}, 0x0, 0x0, @offset=0x3, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 164.059830][T10460] BPF:Member exceeds struct_size 18:46:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETFILTER(r0, 0x400454c8, 0x0) [ 164.082779][T10460] BPF: [ 164.082779][T10460] 18:46:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000005c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/8, 0x100000}], 0x1}}], 0xa0}, 0x0) 18:46:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:46:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000004800), 0x10) [ 164.217848][T10482] BPF: (anon) type_id=1 bits_offset=0 [ 164.232186][T10482] BPF: [ 164.236082][T10479] rdma_op 00000000f11df3f9 conn xmit_rdma 000000004b6564fa [ 164.238697][T10482] BPF:Member exceeds struct_size [ 164.261308][T10482] BPF: [ 164.261308][T10482] 18:46:04 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 18:46:04 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000005c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000d40)=[{&(0x7f0000000700)=""/8, 0x100000}], 0x1}}], 0xa0}, 0x0) 18:46:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:46:04 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000004800), 0x10) 18:46:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='w'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "009a0000000000000000000a00"}) [ 164.706313][T10527] BPF: (anon) type_id=1 bits_offset=0 [ 164.720920][T10524] rdma_op 00000000fb40a05b conn xmit_rdma 000000004b6564fa [ 164.741361][T10527] BPF: 18:46:04 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000004800), 0x10) [ 164.766389][T10527] BPF:Member exceeds struct_size 18:46:04 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) [ 164.797069][T10527] BPF: [ 164.797069][T10527] 18:46:04 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:04 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000004800), 0x10) 18:46:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 164.937360][T10541] BPF: (anon) type_id=1 bits_offset=0 [ 164.955083][T10541] BPF: [ 164.971872][T10541] BPF:Member exceeds struct_size 18:46:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000f3ff000000ec000000ec00400007fd80ea160f5a7f4eb3e097000000000000000a000005000000000fbd0000000000004f3ae9f1ffffff00000000000063537113f36534020f00000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c9a7c216b0a6f543427efc0e12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e2dbffe72eaf1a981949ac00d2707ed4ec478ce3982406d504bbe680f76627dc7c6ba504ba27ce80aafa98cab4a8f85ceb5f241cd1c229a5a7d6cb5ec2d3b2d78", @ANYRES32], 0x0, 0xea}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 164.993596][T10541] BPF: [ 164.993596][T10541] 18:46:04 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 18:46:05 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000078c0)={&(0x7f00000073c0)=@acquire={0x134, 0x17, 0x319, 0x0, 0x0, {{@in6=@mcast1}, @in, {@in6=@dev, @in=@remote}, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:46:05 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @remote}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) [ 165.733137][T10587] netlink: 'syz-executor.3': attribute type 17 has an invalid length. 18:46:05 executing program 3: r0 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x258, 0x92da) 18:46:05 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 18:46:05 executing program 3: r0 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x258, 0x92da) 18:46:05 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:05 executing program 3: r0 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x258, 0x92da) 18:46:05 executing program 3: r0 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x258, 0x92da) 18:46:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x71a) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:46:07 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000f3ff000000ec000000ec00400007fd80ea160f5a7f4eb3e097000000000000000a000005000000000fbd0000000000004f3ae9f1ffffff00000000000063537113f36534020f00000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c9a7c216b0a6f543427efc0e12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e2dbffe72eaf1a981949ac00d2707ed4ec478ce3982406d504bbe680f76627dc7c6ba504ba27ce80aafa98cab4a8f85ceb5f241cd1c229a5a7d6cb5ec2d3b2d78", @ANYRES32], 0x0, 0xea}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:07 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:07 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) 18:46:07 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000000000, 0x0, 0x0, 0x0, 0x1], 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x40881) 18:46:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 18:46:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 18:46:08 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:46:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 18:46:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000000)) 18:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000004c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:46:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc05c5340, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:46:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup3(r3, r2, 0x0) dup3(r4, r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 18:46:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 18:46:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 18:46:10 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:46:10 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) 18:46:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000f3ff000000ec000000ec00400007fd80ea160f5a7f4eb3e097000000000000000a000005000000000fbd0000000000004f3ae9f1ffffff00000000000063537113f36534020f00000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c9a7c216b0a6f543427efc0e12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e2dbffe72eaf1a981949ac00d2707ed4ec478ce3982406d504bbe680f76627dc7c6ba504ba27ce80aafa98cab4a8f85ceb5f241cd1c229a5a7d6cb5ec2d3b2d78", @ANYRES32], 0x0, 0xea}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:10 executing program 5: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 18:46:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="25bca274769e620a2734fa209507000000000000008802a9a1f34942000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef8b764365d915e943b13a355e1a395effcb6a6a158a95355e33256f738186ef7791b7cf9328573a5e0ba77bdc", 0x66, 0x400}], 0x0, 0x0) 18:46:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000100)) 18:46:10 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) 18:46:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) [ 171.189602][T10738] EXT4-fs warning (device loop4): ext4_fill_super:3742: metadata_csum and uninit_bg are redundant flags; please run fsck. 18:46:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:46:10 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) [ 171.230639][T10738] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 171.324065][T10738] EXT4-fs warning (device loop4): ext4_fill_super:3742: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 171.377484][T10738] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 172.128856][ T0] NOHZ: local_softirq_pending 08 18:46:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000f3ff000000ec000000ec00400007fd80ea160f5a7f4eb3e097000000000000000a000005000000000fbd0000000000004f3ae9f1ffffff00000000000063537113f36534020f00000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c9a7c216b0a6f543427efc0e12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e2dbffe72eaf1a981949ac00d2707ed4ec478ce3982406d504bbe680f76627dc7c6ba504ba27ce80aafa98cab4a8f85ceb5f241cd1c229a5a7d6cb5ec2d3b2d78", @ANYRES32], 0x0, 0xea}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:13 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) 18:46:13 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20c020, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 18:46:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:46:13 executing program 4: unshare(0x2040400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:46:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000002c0)="4cf81d976c0277516af582f73c8927c9905f83335ad49ab2aec5861a974f1af87d0c66f349509c93c56fbe34d399e11c529308a0c9b65f94a278fab4af362c5539f0bfeff360173d0368b662579d9f338ac01b72793fb642a59ac43ed370003723745be3286a54863699c32db1f4dd6fdc14903cbde59db2f8c39dbb3f6174779a881b78eb84a086ae3c405de8432c1740dc6cffd8bb73aba3c5ea17d1daad100efc3d4b53c99d7ed9150d55", 0xac}, {&(0x7f0000000380)="da2119af252abdea3bffd46f710f1b85caa25cfaa5696e39064818a5fb78428bd8bcd17e2f29b2aaa8375cd099a405d44c2704132e6c3333e82bba0403c6bf2c473c50d99430b0554a2295b0", 0x4c}], 0x2}, 0x0) 18:46:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_macvtap\x00'}) [ 174.187959][ T27] audit: type=1800 audit(1585334773.854:9): pid=10779 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16121 res=0 18:46:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/255, 0xff) 18:46:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_macvtap\x00'}) [ 174.255365][T10783] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 174.307143][T10790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:46:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) [ 174.437316][ T7443] minix_free_inode: bit 1 already cleared 18:46:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 18:46:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:46:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x79}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:46:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 18:46:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 18:46:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 18:46:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010b18000000000000d7004032076e5675a800c794f5887e1a0045f6647957d578bae41c9a8e17cfc61f926a0a7e418ec398c028b00738ac56078a31377bee4900108ba9f53e90c6cdcc685800000000000000973371324044b69e56f90f99878fef6085a57ea3b473a3d38d97fbe24a3acc7a2e3ddbcd6b150af927126583441a43a247ff2b7190b19a043de89d1f21e100000000"], 0x0, 0x97}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 18:46:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b63, 0x3) 18:46:17 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000000010000140000000012000007a600000000000000000005000000000042000000000000000000000480ffffffee000000010000000000000055aa", 0x40, 0x1c0}]) 18:46:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e2941, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0xffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:46:17 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x22, 0x2, 0x3) 18:46:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 18:46:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000100"/16, 0x10}]) [ 177.809555][T10857] ldm_validate_privheads(): Disk read failed. [ 177.816615][T10857] Dev loop0: unable to read RDB block 1 18:46:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0314f9f4071609040011000000fe020001000200000800040003000000", 0x24) [ 177.891638][T10857] loop0: unable to read partition table [ 177.898757][T10857] loop0: partition table beyond EOD, truncated [ 177.973079][T10857] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 178.098504][T10857] ldm_validate_privheads(): Disk read failed. [ 178.108038][T10857] Dev loop0: unable to read RDB block 1 [ 178.125856][T10857] loop0: unable to read partition table [ 178.147349][T10857] loop0: partition table beyond EOD, truncated [ 178.153913][T10857] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 18:46:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03, 0x7]}) 18:46:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010b18000000000000d7004032076e5675a800c794f5887e1a0045f6647957d578bae41c9a8e17cfc61f926a0a7e418ec398c028b00738ac56078a31377bee4900108ba9f53e90c6cdcc685800000000000000973371324044b69e56f90f99878fef6085a57ea3b473a3d38d97fbe24a3acc7a2e3ddbcd6b150af927126583441a43a247ff2b7190b19a043de89d1f21e100000000"], 0x0, 0x97}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:20 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x22, 0x2, 0x3) 18:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x2c020400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x1d, 0x0, &(0x7f0000000280)) 18:46:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="cb56b6e80407008bae1165d8b4ac2ca35e6609d81bd1103c7640eb8ebabe317cd7", 0x21) 18:46:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 18:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)="c15c98ed70b637", 0x7) r2 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="104000000a14"], 0x1}}, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 18:46:20 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x22, 0x2, 0x3) 18:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x2c020400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x12, 0x0, &(0x7f0000000280)) 18:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x2c020400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x1d, 0x0, &(0x7f0000000280)) 18:46:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000000100)=@getstats={0x1c, 0x2a, 0x1}, 0x1c}}, 0x0) [ 180.542595][T10919] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:20 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x22, 0x2, 0x3) 18:46:20 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0xbda}, 0x14) [ 180.614023][T10925] netlink: 16437 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010b18000000000000d7004032076e5675a800c794f5887e1a0045f6647957d578bae41c9a8e17cfc61f926a0a7e418ec398c028b00738ac56078a31377bee4900108ba9f53e90c6cdcc685800000000000000973371324044b69e56f90f99878fef6085a57ea3b473a3d38d97fbe24a3acc7a2e3ddbcd6b150af927126583441a43a247ff2b7190b19a043de89d1f21e100000000"], 0x0, 0x97}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) 18:46:23 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x64000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x76c9) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1b, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="046304409466958dca57c5265e4f8c4f5c000000000e630c400000"], 0x0, 0x8126000, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x0, 0xffffffff7fffffff, 0x5, 0x8001, 0x6, 0x3}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETS(r2, 0x80047437, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8a9b4a3e5ec87b556de8633988ef69f761e28b"}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000001c0)={0xd, 0x0, 0x3ff}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140), 0x4) 18:46:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1a420, 0x0) 18:46:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x320, 0x0, 0x0) 18:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x2c020400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x1d, 0x0, &(0x7f0000000280)) 18:46:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:46:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 18:46:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local={0x0}, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr=0x1000000, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 18:46:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x2c020400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x1d, 0x0, &(0x7f0000000280)) 18:46:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@dev}, {@in6=@rand_addr="fa6adacc2e8410d47d398cf0efba1915", 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'pcbc(twofish-generic)\x00'}}}]}, 0x138}}, 0x0) [ 183.763805][T10981] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 183.800787][T10984] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? 18:46:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010b18000000000000d7004032076e5675a800c794f5887e1a0045f6647957d578bae41c9a8e17cfc61f926a0a7e418ec398c028b00738ac56078a31377bee4900108ba9f53e90c6cdcc685800000000000000973371324044b69e56f90f99878fef6085a57ea3b473a3d38d97fbe24a3acc7a2e3ddbcd6b150af927126583441a43a247ff2b7190b19a043de89d1f21e100000000"], 0x0, 0x97}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_PRIORITY={0x8, 0x64}]}, 0x24}}, 0x0) 18:46:26 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f0000000040)={'md5\x00'}}) 18:46:26 executing program 5: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x0) 18:46:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:46:26 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x64000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x76c9) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1b, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="046304409466958dca57c5265e4f8c4f5c000000000e630c400000"], 0x0, 0x8126000, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x0, 0xffffffff7fffffff, 0x5, 0x8001, 0x6, 0x3}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETS(r2, 0x80047437, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8a9b4a3e5ec87b556de8633988ef69f761e28b"}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000001c0)={0xd, 0x0, 0x3ff}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140), 0x4) 18:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000002604030001ffffffd604000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304921fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169719e93e4d9960a71b3e54a3afef7d738f89d8f2e4ef01890c04b3364d07e0d8f4e711755a1125895b13998079fee2b6395db8f35c3dc420c712c711658cefc59b2abdab83859546b52423b155687afae2bfd7c3f91e2799fae7b79e73aff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180451e21940000006d1b0b3a63e1a7c3b9e023350b1b4bca266542eb753505d85f95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce0484a4fd44996e7e3624d37f43ff7f061c17023827d5e30b81d11e9530a102c1285c8af9a099cb279f0686a6739157d499a9a897dc42331eb7db18457bdb568f7bbf8198f55aff91c8f0f2417e1e1be252493560b27d3afd3eb4c9115f710beb53212083221a499de42553ef03bbd0c72c360cfd079b23d6c8cf81b68d0c58e62087cdc3a744a34fe3b039d9f9d14aaf2f0fb227302d030bc9fc068f4061a15f65b7b7b9fdba363ac6bf558cae6ee4f1cc47f104865cc08fe0288e7ee2c000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) 18:46:26 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xde], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:46:26 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f904, 0x0, [], @value64}}) 18:46:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:46:26 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xde], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:46:26 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)='S', 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "fe8000000000000053"}], 0x20}, 0x0) 18:46:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:46:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 18:46:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x0, 0x0) 18:46:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xde], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:46:29 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x64000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x76c9) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1b, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="046304409466958dca57c5265e4f8c4f5c000000000e630c400000"], 0x0, 0x8126000, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x0, 0xffffffff7fffffff, 0x5, 0x8001, 0x6, 0x3}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETS(r2, 0x80047437, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8a9b4a3e5ec87b556de8633988ef69f761e28b"}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000001c0)={0xd, 0x0, 0x3ff}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140), 0x4) 18:46:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 189.638595][T11043] mmap: syz-executor.2 (11043) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:46:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 18:46:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xde], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:46:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 18:46:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)={0xc0}) 18:46:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x2, 0x20801, 0x1}, 0x40) r1 = dup2(r0, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x5) 18:46:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140011000800007f458168a5d5a12af6e6cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f13400"/97, @ANYRES32=0x0, @ANYBLOB="1785dd4d89f0bc6aeb5817f5b0fc1c1ac98aaf89518059dc2a0cad908217572dfccef7f4bf7590cd1f0bbecc9e28c72a030f8a8bdcb3ac7401f0f7199b0877d56950aa6d28ab"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 189.846496][T11063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.886452][T11063] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:46:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, 0x0) 18:46:29 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)='\x00', 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 189.939849][T11063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.979052][T11063] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:46:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x12, 0x11}]}, 0x24}}, 0x0) [ 189.994492][T11080] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 190.016009][T11063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.032630][T11080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:29 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x64000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x76c9) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1b, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="046304409466958dca57c5265e4f8c4f5c000000000e630c400000"], 0x0, 0x8126000, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x0, 0xffffffff7fffffff, 0x5, 0x8001, 0x6, 0x3}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETS(r2, 0x80047437, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8a9b4a3e5ec87b556de8633988ef69f761e28b"}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000001c0)={0xd, 0x0, 0x3ff}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140), 0x4) 18:46:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, 0x0) 18:46:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc08c5102, 0x0) 18:46:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 18:46:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 18:46:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x4, 0x0, 0x0, &(0x7f0000000180)=0x2, 0x1) 18:46:29 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xa8) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ee", 0x1}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:46:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, 0x0) 18:46:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@loopback}}, [@migrate={0x9c, 0x11, [{@in=@local, @in=@multicast2, @in6=@remote, @in6=@mcast2, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa}, {@in=@local, @in=@multicast2, @in, @in6=@local}]}]}, 0xec}}, 0x0) 18:46:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 18:46:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, 0x0) [ 190.426421][ T27] audit: type=1804 audit(1585334790.094:10): pid=11123 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir501145783/syzkaller.yvx7GK/108/bus" dev="sda1" ino=16217 res=1 18:46:30 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aa4, 0x0) 18:46:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) 18:46:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "490838b37eb296e2"}}}}}, 0x0) 18:46:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 18:46:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac000000000063000800000000000000004000ffffffa6000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 190.647234][T11143] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 18:46:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "490838b37eb296e2"}}}}}, 0x0) [ 190.771197][T11155] loop2: p1 p2 p3 p4 < > 18:46:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 190.792956][T11155] loop2: partition table partially beyond EOD, truncated 18:46:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 190.846968][T11155] loop2: p1 start 10 is beyond EOD, truncated [ 190.860954][T11155] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 190.872143][T11155] loop2: p3 start 225 is beyond EOD, truncated 18:46:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:46:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "490838b37eb296e2"}}}}}, 0x0) [ 190.908700][T11155] loop2: p4 start 255 is beyond EOD, truncated [ 190.923229][ T27] audit: type=1326 audit(1585334790.594:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11174 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 18:46:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 191.048009][T11155] loop2: p1 p2 p3 p4 < > [ 191.053267][T11155] loop2: partition table partially beyond EOD, truncated [ 191.062301][T11155] loop2: p1 start 10 is beyond EOD, truncated [ 191.069372][T11155] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 191.078995][T11155] loop2: p3 start 225 is beyond EOD, truncated 18:46:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "490838b37eb296e2"}}}}}, 0x0) 18:46:30 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 191.101814][T11155] loop2: p4 start 255 is beyond EOD, truncated 18:46:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@report={0x4c, 0x20, 0x101, 0x0, 0x0, {0x0, {@in=@dev, @in6=@mcast1}}}, 0x4c}}, 0x0) 18:46:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:46:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:30 executing program 3: unshare(0x600) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) [ 191.716791][ T27] audit: type=1326 audit(1585334791.384:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11174 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 18:46:31 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:31 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 18:46:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:32 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec}, [], {0x14, 0x3ec}}, 0x28}}, 0x0) 18:46:32 executing program 4: r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1) write$eventfd(r0, &(0x7f0000000040), 0x8) write$eventfd(r0, &(0x7f0000000000)=0x80, 0x8) 18:46:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:32 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe880000000000000000010000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r4, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:46:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 18:46:32 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='umask=00000,']) 18:46:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 18:46:32 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe880000000000000000010000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r4, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:46:32 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 18:46:33 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:33 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='umask=00000,']) 18:46:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe880000000000000000010000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r4, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:46:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}}, 0xb8}}, 0x0) 18:46:33 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:33 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00010000", @ANYPTR], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x1, 0x0, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r3 = socket$inet6(0xa, 0x3, 0x20000000021) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) poll(0x0, 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) lseek(r5, 0x0, 0x4) vmsplice(r5, &(0x7f0000000200)=[{&(0x7f0000000380)="22117c61cb29db24ccebec14f231082ca78af6c26ba63fb514efdb8d6a0d81fc9f1cac8cf452f501f0a54eda3bd678f05edf5d5f280550a81f508b6051b75576fdd273a410482fc61a6533f64e04ad951f67b64698ecf180f3b8b342cfbd0a4d53ac8ff8441d766a2e04989a6719e93f879acc41b98f1c7f77313ccea523895918c7bd6ecaa1d30cc67434b832bc26197cf5a41ffb8468e3c8b9590e9d21ec0965ecf41bb0d41cedd890335f010c04a292152abd3fd68762", 0xb8}, {&(0x7f0000000440)="1ee9bb3cbc93c8b0b379c5cf05e766ae2e30be71e37a1e85f6c01b4b54917ca25dd02a2f373cf0ad0478f5df8143761b188b27c5bdfb970c32d4299628be95c54784c66259bd386b7c4b0eb566b3fd53dd84dbb9cbc926720acdbd72079c5ab37f71a664fc047352a46bc95690b64098d8b15c0f0d31a904d1fab92bd7b9d321f455a370eced75841d8ba498ea8e34878d825feaa10e205210e57586227effa7378d", 0xa2}, {&(0x7f0000000500)="9e3d20429fe50e61dd142277845b729507d1e4f8ef07072309bdd69e3c60f97e591b31a7b8d8e93b9de50a5dd7480652098469ca0dad35142b2e27c8da4caa315e5b0524cc50e46d78088c0d2364bcb1f8f2bb28ae02714d546ef88135d085a69045fd681a93f1f97d4c78d7d1755f5c82a13743d2f386da883ab03038a5d1c41232392efc0872096e0e2ecbae65b63a357dc985975701486765328acecc9ab1b6f679fae54ae674402faf36657bbfaaa94e55794820d7d0558d9c7e5fe2b5d9b04eb8f9952b2ee07cf7794168f2d0eecce2a94d5a6235a4dc4d23f35df715ac429ccb191fcd4ac814a2f330dee52433177c27", 0xf3}], 0x3, 0x5) bind$packet(r4, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:46:33 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='umask=00000,']) 18:46:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480a01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x4, 0x5000}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000003040)=[{{&(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 18:46:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a00010072737670360000001800020014000200fe880000000000000000010000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r4, @ANYBLOB="d7c5d2150000000000000000"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:46:33 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='umask=00000,']) 18:46:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="e9e42fd1599b68d384bb8307bc2c8c1e0cca718be11167e31b68bf75e933c619492fd797b0a0b99a0f53b52a7ba19e8dfa06b9f2de47edb81f519793960bc1a6ac91fd90a5c00c6b3a9f56776a807715", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) r2 = dup(r1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r3}) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x30000, &(0x7f00000000c0)=0x4) write$evdev(r2, 0x0, 0x18) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) unshare(0x40000000) getsockname(r4, &(0x7f0000000200)=@nl, &(0x7f0000000140)=0x80) 18:46:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = getpid() r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r7) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f0000000040)={r7}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5daad41009ef9d2f166277d84851b6cdfaf46ea82b88cfaf96eca652ea802b5040c5ca398fd19a4790b2277455acbe3a449a038258551452a74910b3ebb21b9d8b5a17976a684f886cc4778d", @ANYRES16=0x0, @ANYRESOCT=r3], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 193.919630][T11380] IPVS: ftp: loaded support on port[0] = 21 18:46:33 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) renameat(r0, &(0x7f0000000000)='./file0\x00', r4, &(0x7f00000000c0)='./bus\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', ']\\wlan1\x00'}, 0x0, 0x0, 0x3) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 18:46:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:46:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = dup3(r1, r0, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)='X', 0x1, 0xfffffffffffffffe) r4 = socket(0x1e, 0x2, 0xffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r3, 0x0, r5) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x3, {0x2, 0x1, 0xc2, 0x9, 0xff, 0xea, {0x5, 0x158000000000, 0xffff, 0x3, 0x381800000, 0x20, 0x1ff, 0x7fffffff, 0x9, 0x4, 0xad0, 0x0, r5, 0xff, 0x7}}}, 0x90) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000180)) fcntl$setstatus(r7, 0x4, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000002000)='./bus\x00', 0xdc0c2, 0x0) sendfile(r8, r9, 0x0, 0x200fff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:46:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x224040, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x1, 0x10000, 0x4, 0x3000], 0x8, 0xd, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) [ 194.312517][T11387] IPVS: ftp: loaded support on port[0] = 21 [ 194.337092][T11424] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 194.384675][ T27] audit: type=1804 audit(1585334794.044:13): pid=11431 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674447873/syzkaller.sxiG39/129/bus" dev="sda1" ino=16246 res=1 [ 194.400909][T11424] device macsec1 entered promiscuous mode 18:46:34 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) renameat(r0, &(0x7f0000000000)='./file0\x00', r4, &(0x7f00000000c0)='./bus\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', ']\\wlan1\x00'}, 0x0, 0x0, 0x3) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 18:46:34 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}, 0x1000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x0, 0x4}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) [ 194.500034][T11424] device vlan0 entered promiscuous mode [ 194.538900][ T27] audit: type=1804 audit(1585334794.204:14): pid=11431 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674447873/syzkaller.sxiG39/129/bus" dev="sda1" ino=16246 res=1 [ 194.564161][ T21] tipc: TX() has been purged, node left! [ 194.580441][T11424] device vlan0 left promiscuous mode 18:46:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffa6}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xe350}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40840}, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 18:46:34 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x602}}], 0x18}}], 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) 18:46:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000003180)=""/4103, 0x1007}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0xfffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3, 0x1}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 18:46:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x1, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x20004801) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 18:46:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="e9e42fd1599b68d384bb8307bc2c8c1e0cca718be11167e31b68bf75e933c619492fd797b0a0b99a0f53b52a7ba19e8dfa06b9f2de47edb81f519793960bc1a6ac91fd90a5c00c6b3a9f56776a807715", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000013c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) r2 = dup(r1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r3}) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x30000, &(0x7f00000000c0)=0x4) write$evdev(r2, 0x0, 0x18) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) unshare(0x40000000) getsockname(r4, &(0x7f0000000200)=@nl, &(0x7f0000000140)=0x80) 18:46:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a8) 18:46:36 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = dup3(r1, r0, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)='X', 0x1, 0xfffffffffffffffe) r4 = socket(0x1e, 0x2, 0xffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r3, 0x0, r5) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x3, {0x2, 0x1, 0xc2, 0x9, 0xff, 0xea, {0x5, 0x158000000000, 0xffff, 0x3, 0x381800000, 0x20, 0x1ff, 0x7fffffff, 0x9, 0x4, 0xad0, 0x0, r5, 0xff, 0x7}}}, 0x90) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000180)) fcntl$setstatus(r7, 0x4, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000002000)='./bus\x00', 0xdc0c2, 0x0) sendfile(r8, r9, 0x0, 0x200fff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:46:36 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000003180)=""/4103, 0x1007}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0xfffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3, 0x1}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 18:46:36 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}, 0x1000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x0, 0x4}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) 18:46:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x1, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x20004801) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 196.455561][T11502] ipt_CLUSTERIP: Please specify an interface name 18:46:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x1, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x20004801) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 196.491527][ T27] audit: type=1804 audit(1585334796.164:15): pid=11503 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674447873/syzkaller.sxiG39/130/bus" dev="sda1" ino=16262 res=1 18:46:36 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}, 0x1000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x0, 0x4}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) [ 196.595276][T11505] IPVS: ftp: loaded support on port[0] = 21 18:46:36 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = dup3(r1, r0, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)='X', 0x1, 0xfffffffffffffffe) r4 = socket(0x1e, 0x2, 0xffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r3, 0x0, r5) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x3, {0x2, 0x1, 0xc2, 0x9, 0xff, 0xea, {0x5, 0x158000000000, 0xffff, 0x3, 0x381800000, 0x20, 0x1ff, 0x7fffffff, 0x9, 0x4, 0xad0, 0x0, r5, 0xff, 0x7}}}, 0x90) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000180)) fcntl$setstatus(r7, 0x4, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000002000)='./bus\x00', 0xdc0c2, 0x0) sendfile(r8, r9, 0x0, 0x200fff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:46:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x20, 0xff, 0x0, 0x5, 0x6000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x2, 0xffffffff}, 0x40000, 0x7, 0x4, 0x4, 0x7, 0x3983, 0x1f}, 0x0, 0x7, r9, 0xb) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x3}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000050701000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400800000000800f7d303000000"], 0x30}}, 0x4880) 18:46:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x1, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240088c0}, 0x20004801) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 197.009026][ T27] audit: type=1804 audit(1585334796.684:16): pid=11536 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674447873/syzkaller.sxiG39/131/bus" dev="sda1" ino=16256 res=1 18:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x1a, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:46:37 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x420280, 0x0) accept$ax25(r1, &(0x7f0000000140)={{}, [@bcast, @bcast, @bcast, @remote, @netrom, @bcast, @rose, @null]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) 18:46:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r7, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x7ff, 0x400, 0x6, 0x40, 0x3ff, 0x3}, &(0x7f0000000080)=0x9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000002c0)=""/84) 18:46:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r6}) accept$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000040)={0xd000, &(0x7f0000000000), 0x1, r3, 0xf}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8900, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="f005a0bf0f870b07891973ca6133f0f9cfa9c26c86759d4c86a6776972656775f95f4f00fe6b5a7c7fcd000a00e1160e9d5b2ede8975350f5352607e2edc770000000000004ef88be9a392ad2dca5ca0062d57599a93f57c8767ebff7d5a0cec3bb0efdb8efa8ac80b68c491", @ANYRES32=r9, @ANYBLOB], 0x40}}, 0x0) 18:46:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xfff) [ 197.382459][ T27] audit: type=1804 audit(1585334797.054:17): pid=11562 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir799753925/syzkaller.EHNXeo/117/cgroup.controllers" dev="sda1" ino=16209 res=1 [ 197.478002][T11573] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f0000000300060000000000020000b72fe9bd6e651b00e00000010000e2ffffffffff01000100000000000000000d000000000300050000000000020000000000000000"], 0x70}}, 0x0) setsockopt(r5, 0x0, 0x1, &(0x7f0000000100)="dc9d3cd36febb4299fad82c0d1ab7f89dfdebe72bf2cdac33a7c67c1c08473ba1187b77b64945156897c1e1fab0b5b566a5592557f4c9e595202d76b181b67f264fe8deef93dc4d891f1864196c57792c07a9c32e40751461ee26f1d", 0x5c) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) [ 197.568553][T11575] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) membarrier(0x40, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ef584387aa"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) setfsgid(r1) shmctl$IPC_SET(0x0, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03"], 0x12) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0xffff, 0x1fc6, 0x293, 0x7, 0x15, "62759dcb2f5c56ba59ad4702aa17b4dab6ace3"}) 18:46:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c7570706572640700000000000000653046072ef48adc5a450578d7e2e193cc78dc0caf3dad1ba14e65f6b27942f5b4149401588bf9cb0c9ac1310bd6898fee7cac9ab2042f956864a65e5a00ef179b2689a300a3f03a65f4e685b3b70172dd50d81e58c27a6bd27e37eb28e231b0516d8b145b15634a89fd6def4db3e65d00b84744e9b4985a4e29147167fb546bc94967fd872ae17aba82d236718728b74f9b7d3079fb"]) open(&(0x7f0000000100)='./bus\x00', 0x80400, 0x8) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r2) 18:46:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xfff) [ 197.882487][T11606] overlayfs: unrecognized mount option "upperd" or missing value [ 197.933507][T11610] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.957824][T11611] overlayfs: unrecognized mount option "upperd" or missing value 18:46:37 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x100) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000000)={0x2, 0xb, 0xc, "abb9432ffd672b7e0cd54f65a04196f645c06a229aa93bc8446d50f680bb396285f5d056813be487d6ddff3ec527251cb8f374c1346bfeaaa58b58af", 0x31, "8fe5dce236d4ea2b782e59d8b31ab658709c814bba3b5b97976b815ef47672278e354612bfbc7151ea2fd840b447669123366c8ad510080705f33f8c", 0xd8}) 18:46:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:46:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f0000000300060000000000020000b72fe9bd6e651b00e00000010000e2ffffffffff01000100000000000000000d000000000300050000000000020000000000000000"], 0x70}}, 0x0) setsockopt(r5, 0x0, 0x1, &(0x7f0000000100)="dc9d3cd36febb4299fad82c0d1ab7f89dfdebe72bf2cdac33a7c67c1c08473ba1187b77b64945156897c1e1fab0b5b566a5592557f4c9e595202d76b181b67f264fe8deef93dc4d891f1864196c57792c07a9c32e40751461ee26f1d", 0x5c) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 18:46:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f0000000300060000000000020000b72fe9bd6e651b00e00000010000e2ffffffffff01000100000000000000000d000000000300050000000000020000000000000000"], 0x70}}, 0x0) setsockopt(r5, 0x0, 0x1, &(0x7f0000000100)="dc9d3cd36febb4299fad82c0d1ab7f89dfdebe72bf2cdac33a7c67c1c08473ba1187b77b64945156897c1e1fab0b5b566a5592557f4c9e595202d76b181b67f264fe8deef93dc4d891f1864196c57792c07a9c32e40751461ee26f1d", 0x5c) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 18:46:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xfff) 18:46:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB='$\x00\x00\x00%\x00\'M\x00'/20, @ANYRES32=r2, @ANYBLOB="0200"/12], 0x24}}, 0x0) 18:46:38 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x100) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000000)={0x2, 0xb, 0xc, "abb9432ffd672b7e0cd54f65a04196f645c06a229aa93bc8446d50f680bb396285f5d056813be487d6ddff3ec527251cb8f374c1346bfeaaa58b58af", 0x31, "8fe5dce236d4ea2b782e59d8b31ab658709c814bba3b5b97976b815ef47672278e354612bfbc7151ea2fd840b447669123366c8ad510080705f33f8c", 0xd8}) [ 198.400172][T11648] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001380)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:46:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f0000000300060000000000020000b72fe9bd6e651b00e00000010000e2ffffffffff01000100000000000000000d000000000300050000000000020000000000000000"], 0x70}}, 0x0) setsockopt(r5, 0x0, 0x1, &(0x7f0000000100)="dc9d3cd36febb4299fad82c0d1ab7f89dfdebe72bf2cdac33a7c67c1c08473ba1187b77b64945156897c1e1fab0b5b566a5592557f4c9e595202d76b181b67f264fe8deef93dc4d891f1864196c57792c07a9c32e40751461ee26f1d", 0x5c) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 18:46:38 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x100) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000000)={0x2, 0xb, 0xc, "abb9432ffd672b7e0cd54f65a04196f645c06a229aa93bc8446d50f680bb396285f5d056813be487d6ddff3ec527251cb8f374c1346bfeaaa58b58af", 0x31, "8fe5dce236d4ea2b782e59d8b31ab658709c814bba3b5b97976b815ef47672278e354612bfbc7151ea2fd840b447669123366c8ad510080705f33f8c", 0xd8}) 18:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xfff) 18:46:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x3, 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="23000000190007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x7, 0x7, 0x20, 0x2, 0x1}}) 18:46:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) sendfile(r3, r0, 0x0, 0x44df) 18:46:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 198.823631][T11682] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:38 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x100) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000000)={0x2, 0xb, 0xc, "abb9432ffd672b7e0cd54f65a04196f645c06a229aa93bc8446d50f680bb396285f5d056813be487d6ddff3ec527251cb8f374c1346bfeaaa58b58af", 0x31, "8fe5dce236d4ea2b782e59d8b31ab658709c814bba3b5b97976b815ef47672278e354612bfbc7151ea2fd840b447669123366c8ad510080705f33f8c", 0xd8}) 18:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:46:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e722f545f626c6f70d8733d50f508397e708a1c73241b930d952a1024403fa2f13b68a3268b222ebb911a8352d3cd2d1b9621535bf2caf4d824"]) [ 199.001825][T11705] device batadv0 entered promiscuous mode 18:46:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 18:46:38 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x100) [ 199.145911][T11718] tmpfs: Unknown parameter 'nr/T_blopØs' [ 199.156195][T11717] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f0000000300060000000000020000b72fe9bd6e651b00e00000010000e2ffffffffff01000100000000000000000d000000000300050000000000020000000000000000"], 0x70}}, 0x0) setsockopt(r5, 0x0, 0x1, &(0x7f0000000100)="dc9d3cd36febb4299fad82c0d1ab7f89dfdebe72bf2cdac33a7c67c1c08473ba1187b77b64945156897c1e1fab0b5b566a5592557f4c9e595202d76b181b67f264fe8deef93dc4d891f1864196c57792c07a9c32e40751461ee26f1d", 0x5c) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 18:46:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 18:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:39 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) [ 199.274223][T11718] tmpfs: Unknown parameter 'nr/T_blopØs' 18:46:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 18:46:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) [ 199.475838][T11754] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:39 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r6, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) close(r1) 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) 18:46:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r1}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:46:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f00000000c0)=0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010003b0e000000000000000000d5143173", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e0000180002800400120008000500000000000800040000000000"], 0x48}}, 0x0) 18:46:39 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="048029bd7000fb000006006d000000010400000200efa40a6e2e670100080001000300000005008100000000001a000200c62623b1fdac561814613b89508284000000afae6e9d00000800030000000000002550862e440c2ce9606b9d7bc9e6fe1ef2d6b9200c5bf2a6085e370d13856dfaaced627164d54140000000e2fa5e7ef09bd6d64d356ff586278a80b666c1851024ea6dec0b14fba433f192ba177a66e4840f2b422711fd92fe7f62a2be62d96a9d25bb453f8a9a15ec949f7fdfae66fb7caec8f9808ff75447e5f410f0ca554571953fee5ecc1005dc2f124c2b45d182bd0ebd91a416c68f35a04a51c48b22c7a4b1", @ANYRES32=r5, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) [ 199.782664][T11780] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 18:46:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) [ 199.831955][T11787] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) [ 199.898958][T11800] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:46:39 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) 18:46:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800a07cc614329fdbdf71a9700000000000000000000000001b00181000002f234d9b07a2ce0b99db00c48d700bb90900aa84eab6c4a5135af5c42d5eb94fac7080", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1b3) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f00000026c0)={@mcast2, 0x0}, &(0x7f0000002700)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) bpf$MAP_CREATE(0x0, &(0x7f0000002740)={0x3, 0x40, 0x4, 0x101, 0x1, r0, 0x1ff, [], r5, r9, 0x5, 0x2, 0x1}, 0x40) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0524fc60100002400a891b00053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 18:46:39 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="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", 0xe00) socket$kcm(0xa, 0x6, 0x0) fallocate(r0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x14000) 18:46:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:46:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'netdevsim0\x00', {0x8}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3c}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}]}]}, 0x64}}, 0x0) keyctl$session_to_parent(0x12) 18:46:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 200.125140][T11819] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 200.192061][ T27] audit: type=1800 audit(1585334799.864:18): pid=11821 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16287 res=0 18:46:39 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x7, 0x4, 0x10000, 0x10001, {0x77359400}, {0x2, 0xc, 0x40, 0x2, 0x0, 0xf7, "9ed36118"}, 0x5, 0x2, @userptr=0x6, 0x69d, 0x0, r0}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) [ 200.288617][ T27] audit: type=1804 audit(1585334799.874:19): pid=11821 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir244037398/syzkaller.zLLgMr/141/file0" dev="sda1" ino=16287 res=1 18:46:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendmmsg$sock(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendmmsg$sock(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x4000000, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8400, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000100)=0xb5c5) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) 18:46:40 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x123) close(r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 18:46:40 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa751f2aa47f7ad7c56986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f300ef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) socket$kcm(0xa, 0x6, 0x0) fallocate(r0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x14000) 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() creat(&(0x7f00000000c0)='./file0\x00', 0x123) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:40 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 200.783625][ T27] audit: type=1800 audit(1585334800.454:20): pid=11867 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16292 res=0 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 200.876558][ T27] audit: type=1804 audit(1585334800.474:21): pid=11870 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir244037398/syzkaller.zLLgMr/142/file0" dev="sda1" ino=16292 res=1 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:40 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$packet(0x11, 0x2, 0x300) 18:46:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:46:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:40 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 18:46:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x40088d4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:41 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:46:41 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:41 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x1}, 0x203, 0xfffffffffffff001, 0xffffffff, 0xacea52561c664833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 18:46:41 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:41 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 18:46:41 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}, {0x81, 0xa046}]}) 18:46:41 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:46:41 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 18:46:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:46:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:46:41 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:46:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x139) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) write$P9_RREAD(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="6e4d54e270a6ec684432ee80e71751000000abb7a6737c744f1df6f5df44b608c677e79103e9d613f991dbc983785a33162e6bcaa1e21c9a8e2eb7d1ed695727b78488feb72b263a758e72d04828fe8fe06e35af32c57c85d56cd246240743d0b3ae78fdf39d7eb7586a66d674e2b6f4b57533f63148c8eff6ab"], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000200)) writev(r0, &(0x7f0000002340)=[{&(0x7f0000000240)="579599", 0x3}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x48000000, r1, 0x0, 0x8}) 18:46:41 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) 18:46:41 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 18:46:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:46:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) 18:46:41 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) 18:46:41 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) 18:46:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x139) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) write$P9_RREAD(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="6e4d54e270a6ec684432ee80e71751000000abb7a6737c744f1df6f5df44b608c677e79103e9d613f991dbc983785a33162e6bcaa1e21c9a8e2eb7d1ed695727b78488feb72b263a758e72d04828fe8fe06e35af32c57c85d56cd246240743d0b3ae78fdf39d7eb7586a66d674e2b6f4b57533f63148c8eff6ab"], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000200)) writev(r0, &(0x7f0000002340)=[{&(0x7f0000000240)="579599", 0x3}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x48000000, r1, 0x0, 0x8}) 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) [ 202.395954][T11977] FAULT_INJECTION: forcing a failure. [ 202.395954][T11977] name failslab, interval 1, probability 0, space 0, times 1 [ 202.472785][T11977] CPU: 0 PID: 11977 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 202.481531][T11977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.491582][T11977] Call Trace: [ 202.494878][T11977] dump_stack+0x1e9/0x30e [ 202.499218][T11977] should_fail+0x433/0x5b0 [ 202.504381][T11977] ? tomoyo_realpath_from_path+0xd8/0x630 [ 202.510134][T11977] should_failslab+0x5/0x20 [ 202.514645][T11977] __kmalloc+0x74/0x330 [ 202.518813][T11977] ? tomoyo_realpath_from_path+0xcb/0x630 [ 202.518850][T11977] tomoyo_realpath_from_path+0xd8/0x630 [ 202.518859][T11977] ? rcu_lock_acquire+0x5/0x30 [ 202.518884][T11977] tomoyo_path_number_perm+0x18f/0x690 [ 202.518953][T11977] security_file_ioctl+0x55/0xb0 [ 202.518970][T11977] __se_sys_ioctl+0x48/0x160 [ 202.550085][T11977] do_syscall_64+0xf3/0x1b0 [ 202.554599][T11977] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.560492][T11977] RIP: 0033:0x45c849 18:46:42 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) [ 202.564385][T11977] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.583984][T11977] RSP: 002b:00007fb4bb258c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.592394][T11977] RAX: ffffffffffffffda RBX: 00007fb4bb2596d4 RCX: 000000000045c849 [ 202.600399][T11977] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 202.608368][T11977] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}, {0xfbff, 0x2}]}) [ 202.616337][T11977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 202.624312][T11977] R13: 000000000000058d R14: 00000000004c8232 R15: 0000000000000000 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}, {0x4, 0x7}]}) 18:46:42 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}, {0x4, 0x7531}]}) 18:46:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfffffffd, @rand_addr="fd0000000000001000"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1f000000", @ANYRES16=r3, @ANYBLOB="0800000000000000000001000000000000000b00000000000014"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd2d, 0x25d7dbfb, {{}, {}, {0x18, 0x18, {0x2, @bearer=@l2={'ib', 0x3a, 'virt_wifi0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x60000050}, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = getpid() r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r7) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f0000000040)={r7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x17, &(0x7f0000000000)={r8}, 0x10) 18:46:42 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000033000505d23080648c63940d0424fc60100002400a000000053582c137153e3709070180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) fstat(r5, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) bind$rose(r4, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x40) 18:46:42 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) [ 203.037399][ T21] tipc: TX() has been purged, node left! 18:46:42 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}, {0x100, 0x8001}]}) 18:46:42 executing program 0: unshare(0xc000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x560d, &(0x7f0000000180)) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000180)) getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20042, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200600000a08010429bd7000fcd753c582dc28b292006edbdf25020000050b0067002d707070302900009038532a5090cac81cd492e3335662750d764b46b1f80ad6e8e317e7e3ddd934001cbb507975cf53a426e3e10d42cea5f4e09f587c331762c63e2bbf8ea26957e2f900636af3222ea5838349c625de40e1dab4ddf58a8d058f7af862139faf038037c68992e519c0a25f55676dc29ffc"], 0x20}}, 0xd001) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r5, 0x7, r1, &(0x7f0000000040)={r3, r0, 0x444}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x92, 0x40}, 'port1\x00', 0x80, 0x20409, 0x5, 0x4, 0x1, 0x3, 0xfff, 0x0, 0x0, 0x3f}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f0000000040)) 18:46:42 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 18:46:42 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x4000000000000, &(0x7f0000000240)) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip_tables_matches\x00') r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x4, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x28, 0x3, 0x80, 0x6, 0x1, 0x7, 0x2, 0x9, 0x8, 0x1, 0x1, 0xce, 0x0, 0x1}, 0xe) r5 = getpid() r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000140)=0x8, 0x4) setns(r1, 0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x7}, 0x16, 0x1) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x0, 0x4}) getpgid(r0) [ 203.149681][T11977] ERROR: Out of memory at tomoyo_realpath_from_path. [ 203.265864][T12031] FAULT_INJECTION: forcing a failure. [ 203.265864][T12031] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 203.279359][T12031] CPU: 1 PID: 12031 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 203.288026][T12031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.298078][T12031] Call Trace: [ 203.301373][T12031] dump_stack+0x1e9/0x30e [ 203.305711][T12031] should_fail+0x433/0x5b0 [ 203.310137][T12031] prepare_alloc_pages+0x28c/0x4a0 [ 203.315254][T12031] __alloc_pages_nodemask+0xbf/0x600 [ 203.320568][T12031] kmem_getpages+0x49/0x930 [ 203.325085][T12031] cache_grow_begin+0x7b/0x2e0 [ 203.329858][T12031] cache_alloc_refill+0x346/0x3e0 [ 203.334881][T12031] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 203.340683][T12031] ? check_preemption_disabled+0xb0/0x240 [ 203.346402][T12031] ? debug_smp_processor_id+0x5/0x20 [ 203.351689][T12031] __kmalloc+0x30c/0x330 [ 203.355931][T12031] ? tomoyo_realpath_from_path+0xd8/0x630 [ 203.361663][T12031] tomoyo_realpath_from_path+0xd8/0x630 [ 203.367224][T12031] ? rcu_lock_acquire+0x5/0x30 [ 203.372009][T12031] tomoyo_path_number_perm+0x18f/0x690 [ 203.377526][T12031] security_file_ioctl+0x55/0xb0 [ 203.382469][T12031] __se_sys_ioctl+0x48/0x160 [ 203.387062][T12031] do_syscall_64+0xf3/0x1b0 [ 203.391717][T12031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.397603][T12031] RIP: 0033:0x45c849 [ 203.401496][T12031] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.421093][T12031] RSP: 002b:00007fb4bb258c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.429502][T12031] RAX: ffffffffffffffda RBX: 00007fb4bb2596d4 RCX: 000000000045c849 [ 203.437620][T12031] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 203.445676][T12031] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.453645][T12031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 203.461612][T12031] R13: 000000000000058d R14: 00000000004c8232 R15: 0000000000000001 18:46:43 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 203.526948][T12036] FAULT_INJECTION: forcing a failure. [ 203.526948][T12036] name failslab, interval 1, probability 0, space 0, times 0 [ 203.540439][T12036] CPU: 1 PID: 12036 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 203.549143][T12036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.559193][T12036] Call Trace: [ 203.562484][T12036] dump_stack+0x1e9/0x30e [ 203.566930][T12036] should_fail+0x433/0x5b0 [ 203.571363][T12036] ? tomoyo_encode2+0x25a/0x560 [ 203.576318][T12036] should_failslab+0x5/0x20 [ 203.580816][T12036] __kmalloc+0x74/0x330 [ 203.585026][T12036] tomoyo_encode2+0x25a/0x560 [ 203.589728][T12036] tomoyo_realpath_from_path+0x5d6/0x630 [ 203.595380][T12036] tomoyo_path_number_perm+0x18f/0x690 [ 203.600907][T12036] security_file_ioctl+0x55/0xb0 [ 203.605848][T12036] __se_sys_ioctl+0x48/0x160 [ 203.610531][T12036] do_syscall_64+0xf3/0x1b0 [ 203.615043][T12036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.620939][T12036] RIP: 0033:0x45c849 18:46:43 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r3 = getpgrp(r2) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000040)={r5}) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000000), 0x4) modify_ldt$write(0x1, &(0x7f0000000200)={0x5, 0x20001000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) ioctl$USBDEVFS_CLAIM_PORT(r9, 0x80045518, &(0x7f00000001c0)=0x7ff) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0x4000000000}}]}}) 18:46:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}]}) 18:46:43 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) [ 203.624831][T12036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.644945][T12036] RSP: 002b:00007fb4bb258c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 18:46:43 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x12d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7570723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e0100000064315c002bf48d78d8764a339bed8b98c8e06b170c85dbc792e7809665b048c407d160f42a68bd5226bc04c9e7ea9d5b1cf1140fd7f79fec4bc4977d5560aa0f4fbf73a5e9a78b083d00aee6e4f4dcfd87245ee948a7cfbf62950cdd3a96df3975901192261939678dbcdc932e95a9c3a9c5d99827093df08d3bb20509f19c1cd67d88c2c99ef68bd48fb521015152474178d8bc028e2dbd7f0fe45f04e70148"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() statx(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)) socket(0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) [ 203.644958][T12036] RAX: ffffffffffffffda RBX: 00007fb4bb2596d4 RCX: 000000000045c849 [ 203.644965][T12036] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 18:46:43 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000240)="0000d8a60000", 0x6, 0x8000}], 0x0, 0x0) [ 203.644971][T12036] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.644977][T12036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 203.644983][T12036] R13: 000000000000058d R14: 00000000004c8232 R15: 0000000000000002 [ 203.796511][T12050] overlayfs: unrecognized mount option "upr=./file0" or missing value [ 203.848259][T12054] overlayfs: unrecognized mount option "upr=./file0" or missing value 18:46:43 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x12d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7570723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e0100000064315c002bf48d78d8764a339bed8b98c8e06b170c85dbc792e7809665b048c407d160f42a68bd5226bc04c9e7ea9d5b1cf1140fd7f79fec4bc4977d5560aa0f4fbf73a5e9a78b083d00aee6e4f4dcfd87245ee948a7cfbf62950cdd3a96df3975901192261939678dbcdc932e95a9c3a9c5d99827093df08d3bb20509f19c1cd67d88c2c99ef68bd48fb521015152474178d8bc028e2dbd7f0fe45f04e70148"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() statx(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)) socket(0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) [ 203.886152][T12055] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 18:46:43 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:43 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) [ 203.948407][T12036] ERROR: Out of memory at tomoyo_realpath_from_path. [ 203.958278][T12055] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 18:46:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x81, 0x1}, {0xb6be, 0x20}]}) 18:46:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000030a000000000000000000000000000008000a40000000001c400000030a000000000000000000000000000008000a400000000040000000000a00000000000000000000000000000900010073797a30000000000c000440000000000000000008000240000000000900010073797a310000000014000000110001"], 0x1}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @default}, @nl=@unspec, @hci={0x1f, 0x1}, 0xfffe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8e\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x102000004) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @broadcast, @dev}, &(0x7f0000001300)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001380)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20020059, 0x0, 0x0) [ 204.098189][T12066] overlayfs: unrecognized mount option "upr=./file0" or missing value 18:46:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 18:46:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x81, 0x1}]}) 18:46:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0xffffffff00000000) 18:46:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=@newsa={0xf0, 0x10, 0x400, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x3a, r6}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in=@rand_addr=0x7ff, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r7, &(0x7f0000000180), 0xf1, 0x0) 18:46:44 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) 18:46:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:44 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) 18:46:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000030a000000000000000000000000000008000a40000000001c400000030a000000000000000000000000000008000a400000000040000000000a00000000000000000000000000000900010073797a30000000000c000440000000000000000008000240000000000900010073797a310000000014000000110001"], 0x1}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @default}, @nl=@unspec, @hci={0x1f, 0x1}, 0xfffe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8e\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x102000004) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @broadcast, @dev}, &(0x7f0000001300)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001380)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20020059, 0x0, 0x0) 18:46:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getpgrp(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r7 = getpid() r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r8) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f0000000040)={r8}) accept$unix(r8, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) 18:46:44 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) 18:46:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3}) close(r4) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) dup2(0xffffffffffffffff, r5) prctl$PR_CAPBSET_DROP(0x18, 0x5) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0xffff) 18:46:44 executing program 3: r0 = shmget(0x1, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/159) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0x1}]}) 18:46:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:46:44 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000080)='ip_vti0\x00', 0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000140)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:46:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 204.820688][T12119] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 204.840362][T12119] ref_ctr decrement failed for inode: 0x3fb3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002237309e 18:46:44 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 204.895285][T12119] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 204.953044][T12119] ref_ctr decrement failed for inode: 0x3fb3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002237309e 18:46:44 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 205.063552][T12136] FAULT_INJECTION: forcing a failure. [ 205.063552][T12136] name failslab, interval 1, probability 0, space 0, times 0 [ 205.088585][T12136] CPU: 1 PID: 12136 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 205.097305][T12136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.097310][T12136] Call Trace: [ 205.097329][T12136] dump_stack+0x1e9/0x30e [ 205.097351][T12136] should_fail+0x433/0x5b0 [ 205.097377][T12136] ? tomoyo_realpath_from_path+0xd8/0x630 [ 205.097387][T12136] should_failslab+0x5/0x20 [ 205.097397][T12136] __kmalloc+0x74/0x330 [ 205.097409][T12136] ? tomoyo_realpath_from_path+0xcb/0x630 [ 205.097426][T12136] tomoyo_realpath_from_path+0xd8/0x630 [ 205.097434][T12136] ? rcu_lock_acquire+0x5/0x30 [ 205.097459][T12136] tomoyo_path_number_perm+0x18f/0x690 [ 205.097531][T12136] security_file_ioctl+0x55/0xb0 [ 205.097548][T12136] __se_sys_ioctl+0x48/0x160 [ 205.097567][T12136] do_syscall_64+0xf3/0x1b0 [ 205.097587][T12136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.097596][T12136] RIP: 0033:0x45c849 [ 205.097606][T12136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.097611][T12136] RSP: 002b:00007f2433d7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.097622][T12136] RAX: ffffffffffffffda RBX: 00007f2433d7c6d4 RCX: 000000000045c849 [ 205.097628][T12136] RDX: 0000000000000000 RSI: 0000000000005415 RDI: 0000000000000003 18:46:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 205.097634][T12136] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.097640][T12136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.097647][T12136] R13: 0000000000000578 R14: 00000000004c80d9 R15: 0000000000000000 [ 205.132742][T12136] ERROR: Out of memory at tomoyo_realpath_from_path. [ 205.207413][T12116] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 18:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:45 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 205.608665][T12116] ref_ctr decrement failed for inode: 0x3fb3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002237309e [ 205.653159][T12116] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 205.679167][T12116] ref_ctr decrement failed for inode: 0x3fb3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002237309e [ 205.696510][T12154] FAULT_INJECTION: forcing a failure. [ 205.696510][T12154] name failslab, interval 1, probability 0, space 0, times 0 [ 205.754759][T12154] CPU: 0 PID: 12154 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 205.763455][T12154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.773505][T12154] Call Trace: [ 205.776797][T12154] dump_stack+0x1e9/0x30e [ 205.781135][T12154] should_fail+0x433/0x5b0 [ 205.785565][T12154] ? tomoyo_encode2+0x25a/0x560 [ 205.790418][T12154] should_failslab+0x5/0x20 [ 205.794921][T12154] __kmalloc+0x74/0x330 [ 205.799108][T12154] tomoyo_encode2+0x25a/0x560 [ 205.803794][T12154] tomoyo_realpath_from_path+0x5d6/0x630 [ 205.809733][T12154] tomoyo_path_number_perm+0x18f/0x690 [ 205.815259][T12154] security_file_ioctl+0x55/0xb0 [ 205.820203][T12154] __se_sys_ioctl+0x48/0x160 [ 205.824804][T12154] do_syscall_64+0xf3/0x1b0 [ 205.829326][T12154] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.835215][T12154] RIP: 0033:0x45c849 [ 205.839110][T12154] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.858710][T12154] RSP: 002b:00007f2433d7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.867118][T12154] RAX: ffffffffffffffda RBX: 00007f2433d7c6d4 RCX: 000000000045c849 [ 205.875088][T12154] RDX: 0000000000000000 RSI: 0000000000005415 RDI: 0000000000000003 [ 205.883063][T12154] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.891035][T12154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.899011][T12154] R13: 0000000000000578 R14: 00000000004c80d9 R15: 0000000000000001 18:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:45 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000200), 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000000)=""/4096) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001000)={0x20, 0x80000001, 0x7ff, 0x1, 0x16, "f179fd752f609178f12da70a008777b5083488"}) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) ioctl$RTC_VL_CLR(r6, 0x7014) 18:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x10, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x2405, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b2f, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b30, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b31, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 206.460759][T12154] ERROR: Out of memory at tomoyo_realpath_from_path. 18:46:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b32, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b33, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x2, 0x0) 18:46:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x40) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = getpgrp(0x0) r9 = getpid() r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r10) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r7, &(0x7f0000000040)={r10}) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x1402, 0x2, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r10}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000880) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x10, 0x0, &(0x7f0000000080)) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b34, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') 18:46:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x10, 0x0) 18:46:46 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000200)=[{0x0, 0xffffffff}, {0x0, 0x7}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/4096) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0xd, &(0x7f0000000040)={0x18c7, 0x2040000000000000}, 0x0) setpriority(0x0, 0x0, 0xcebd654a) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r3}) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)={0x2c, r6, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000080)={0x24, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b35, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) ioctl$PIO_FONT(0xffffffffffffffff, 0x560d, &(0x7f0000000180)) fsync(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='['], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x8, 0x7, 0x4, 0x1000, 0x2, {r4, r5/1000+30000}, {0x2, 0x8, 0x80, 0x0, 0x89, 0xef, "acba6e40"}, 0x6, 0x2, @planes=&(0x7f0000000080)={0x871, 0x9, @mem_offset, 0x80}, 0x180000, 0x0, 0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_DATA_SEQ={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x4004800) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b36, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x6e83, 0x6, 0x9, 0x7a, 0x8}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0xc6, 0x7fffffff, 0x5, 0x1, 0x3}) 18:46:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1000000, 0x0, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x0, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="2b6d6502e12efa79202d698c"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4205d240dad02"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:46:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x2405, 0x0) [ 207.111344][T12208] ceph: No path or : separator in source 18:46:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b37, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000200)=0x1000000, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) mkdirat(r6, &(0x7f0000000040)='./file0\x00', 0xd0) setsockopt$sock_int(r2, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) sendto$inet(r2, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) mmap(&(0x7f000056d000/0x3000)=nil, 0x3000, 0xc, 0x28011, r2, 0x0) 18:46:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4c00, 0x0) 18:46:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 207.335522][ T27] audit: type=1804 audit(1585334807.005:22): pid=12221 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/145/bus" dev="sda1" ino=16257 res=1 18:46:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) accept4$inet6(r4, 0x0, &(0x7f0000000080), 0x80000) r7 = accept4$tipc(r4, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x80c00) close(r7) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 207.591842][T12242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4c01, 0x0) 18:46:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1585f3d7829a88de, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) 18:46:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5409, 0x0) [ 208.116025][ T27] audit: type=1804 audit(1585334807.785:23): pid=12239 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/145/bus" dev="sda1" ino=16257 res=1 [ 208.248754][ T27] audit: type=1804 audit(1585334807.815:24): pid=12239 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/145/bus" dev="sda1" ino=16257 res=1 [ 208.324982][ T27] audit: type=1804 audit(1585334807.865:25): pid=12239 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/145/bus" dev="sda1" ino=16257 res=1 18:46:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1000000, 0x0, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x0, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="2b6d6502e12efa79202d698c"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4205d240dad02"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:46:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) open_tree(r3, &(0x7f0000000080)='./file0\x00', 0x88000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:46:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x540b, 0x0) 18:46:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 208.461792][ T27] audit: type=1804 audit(1585334807.875:26): pid=12235 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/145/bus" dev="sda1" ino=16257 res=1 18:46:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x540c, 0x0) 18:46:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b40, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 208.637362][ T27] audit: type=1804 audit(1585334808.305:27): pid=12275 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/146/bus" dev="sda1" ino=16333 res=1 18:46:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000001e0d1d06f2feabb6708001b00000000000500110000000000"], 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getpgrp(0x0) r7 = getpid() r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000500)={0x4000, &(0x7f00000004c0), 0x4, r3, 0x3}) close(r8) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f0000000040)={r8}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r9, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x8880) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) 18:46:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 208.860348][T12290] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.951200][T12290] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1000000, 0x0, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x0, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="2b6d6502e12efa79202d698c"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18f61f63d5b4205d240dad02"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:46:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x540d, 0x0) 18:46:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x650000, 0x0) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000140)=0x1) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) 18:46:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b44, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5412, 0x0) 18:46:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) bind$bt_sco(r1, &(0x7f0000000000), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) accept$unix(r5, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b45, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 209.793463][ T27] audit: type=1804 audit(1585334809.465:28): pid=12318 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930167956/syzkaller.3OFD56/147/bus" dev="sda1" ino=16333 res=1 18:46:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b46, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5413, 0x0) 18:46:50 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5412, 0x0) 18:46:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) 18:46:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b47, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5412, 0x0) 18:46:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5414, 0x0) 18:46:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x8000, 0x1, 0x3}, 0x8, 0x401, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x0, 0x2b, 0x7000000}) 18:46:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, &(0x7f0000000480)={0x1, 0x5, 0x6, 0x1}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b48, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5412, 0x0) 18:46:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5416, 0x0) 18:46:50 executing program 5: ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:50 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b3a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5417, 0x0) 18:46:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[r0, r5, r6]}, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:51 executing program 5: ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, 0x0) 18:46:51 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 5: ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5418, 0x0) 18:46:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:46:51 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, 0x0) 18:46:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x541b, 0x0) 18:46:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, 0x0) 18:46:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f0000000180)={0x0, 0x0}) 18:46:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 18:46:51 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x5412, 0x0) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x541d, 0x0) 18:46:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x541e, 0x0) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000000)='syz1\x00') 18:46:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, &(0x7f0000000480)={0x1, 0x5, 0x6, 0x1}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000180)={0x0, 0x0}) 18:46:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x541e, 0x0) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, &(0x7f0000000480)={0x1, 0x5, 0x6, 0x1}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5421, 0x0) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x1ff, 0x1, [0xf83a, 0x41, 0x3, 0x0, 0x200], 0x9}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, &(0x7f0000000480)={0x1, 0x5, 0x6, 0x1}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5423, 0x0) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b60, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0xc0305710, &(0x7f0000000480)={0x1, 0x5, 0x6, 0x1}) 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5424, 0x0) 18:46:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b61, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 3: socketpair(0x1a, 0x1, 0x6, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa8, 0x0, "4e9848ac3af58c06c28cac166f7e92d0dad1f0559f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5}]}, 0x70}}, 0x0) sendmmsg$inet(r1, &(0x7f0000001900)=[{{&(0x7f0000000040)={0x2, 0x7, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="06382303338f4b00b9c408f2091460c50bab3e04ff9bd8698cfffc0988cafc00e572c9110d519f7e3265141d2c60ac2a272f69ab29680749b45da5d71de7c7443c8b36229106056bc70998b59a29d989d2b79d57d2fad2ec26eedb39ef5102ac0c56315b72791a6f8dcdc8d76434eb2d9008e8", 0x73}, {&(0x7f0000000100)="9490eaa8320d66482c484a4743907bdfcbb8a703665a830d8c4898db33edc4a2b496dd9d41542b9d66f76f552e9345c43e0208f6be6cfbc4373fe373b5319b25dea5905485f561d85a26c1c9a86549420502d48dda7b423a37e1f4b94c77074feaff9c3a2af313d4e2de8b27fc", 0x6d}, {&(0x7f0000000180)="16bf80c479b62f07d5fb8bfb31a8ab643ebc4b78dfc3b6eb227ef5bf38473c276f781cb7337d0f63a2bf16f4988891fc2c98d71ee03146431afa96373e83f2abd53eb74afcffb4c18e2c516ae600225f53a8737fea57cdcb559e5089f69c323b134a1b73f284b1e21cb19007a69ef39ce5a21b3192d1cffebd0907b5f19ee986dbbae0a0a20f3f3d8d73bd30f5c3f7334eb84c4e51741cc2a7f84a6ac89106ba81768ae1b1c2eb4fd4b796a7a7b3a00c7324ca1dea04e3db61e252517be257b94bfa3acca47cc958", 0xc8}, {&(0x7f0000000280)="ce7970f00a2da6cedef7193edc7242bc71f1aef2497369bc5aa2a38b6f42531bf64d8753a3350b4fcba0acf09e0ec1f7dfce85612c7c63800588eb7ef9315f13c10cdb529f40ea45c7d0a9baba29deafbfd944ecd7de972b3a2463db523edf9ea3705644db3c2a3c761789061bb708d16cd20c94780dd883e7f6ce25da2ff2f2c11b3e8e9cc801f3d99a08919c8ebf91d9fc561404967be1cf9d3799da0bad21bc6ad2548f02beeac6f8b237d15522eab30ad92e3e9d9f6724239be630c3c9b446b9f139c2f067b9dca92bda3b3e73e68742021496b1811e606b7ed4c8ecce27b416f1f90d0335d430b9cfa9b2931043cdc939ba", 0xf4}, {&(0x7f0000000380)="2e63d3842dbc653499f0a84edd2aa671e9150593cecb056900252aecea0a79ba7496b55c4d2a09024ba54dcb1b86d95e12ef6808ecb8b78d9a5e86", 0x3b}, {&(0x7f00000003c0)="5bdc0eb52624ba7ce7a69c2bcc922815c25900c15ab388e5f1a0b54255529f", 0x1f}, {&(0x7f0000000400)="e00434cc6ef1f90d5265f1746acb7c6fecb030853b367900a84609ba9949de10b816f25ac33dfcabc21de3da5c7f78aa13aeda09a207b8bb1aeef31307a55c49c56d90c90f66981abb", 0x49}, {&(0x7f0000000480)="ba53c1e1f3c1935422bb58006c5903a7fac4081e761d440715da916c16823b9cd55ad675bd47566ade012b5900f3c9ac9c0f01a7b2b5db5eec68688fddcc876462673f250008b7394a2a663d571e50492d0d571ea9c6b56ab2c6642317e96bbcd69f48926cc035a382ebc66de98a8e92d4b8e486128b2545d15b3fc39af5e9211f38c3c509c60bd11ef422536d143653859dfc643fc4b15358c06f4e34421227d5db4325faf8b909", 0xa8}], 0x8, &(0x7f00000005c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x59f}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x81, [@dev={0xac, 0x14, 0x14, 0xd}, @multicast2, @rand_addr=0x3ff, @broadcast, @loopback, @broadcast]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x60}}, {{&(0x7f0000000640)={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000680)="f8d1fef48a90a34506d8e2f8af9b9a5903d367cc7c27c946b3488fa11196164b84394547da94066e7f99ebec1c17246ea6619bf6a4ddb0488336ef44958da64a22cce362d8e98fd014e3335a5cb4157b440ef31d1b1b3158486510f4814cbe6dfb7b28f968da229c69f8e221f59e3f511355d787fac2f1a5d82fcb41e5a178ec3c07e84ed722c29afb733eafb7905c1cd346b47bb3a37bc855c5209d63bbb700810fcf264addf8fdb8d1b9e1257445e09a0bc34a088306306089d3d194f8935b06ecd0b31bfd7ccccd4c167289ce7de7c66550f82aa166eb4ff2e5f9132b390cf011", 0xe2}, {&(0x7f0000000780)="991b9e4fd687ac07de346b", 0xb}, {&(0x7f00000007c0)="805bcc0f2f69973c472832974074ac0b24f37cbf367cb8aa64e3027c7e5fe0789b1f5722cb5ac831e3ba0a4f233ef4741c0fd17969d7569170a64563853c7d4698accb097139fc08d79d4c9d5fa42061443dad9749926247a75b88e86a871f78a57fbcc3eb508c8d460837bdb883fdca0e0b0f2f39fda5afd6611215ced39396e3bbe983ddf02bdad6e288f2620d6b5644e0fe6aeb69e04e425f29a88ec7cd74ffd113bf98f4d2e8fcf60dfb3a1dfea0b46e7d4f18d7566dd2533f1aa469e99eadf2d2425a65f7f6bae9ddad8f0a00481b6858cc333db8a87c98496346216b0fe89c87", 0xe3}, {&(0x7f00000008c0)="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", 0x1000}], 0x4}}], 0x2, 0x4001) 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5425, 0x0) 18:46:52 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x12640, 0x0) 18:46:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5427, 0x0) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b62, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:52 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5428, 0x0) 18:46:52 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) r6 = openat$cgroup_ro(r5, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x0, 0x8, 0x247, 0x3, 0x3}}) 18:46:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b63, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5437, 0x0) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b64, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = openat$cgroup_ro(r4, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000500)="4542f7de0f4221c42f8ef41e5ae76d66270eb2a35732172cb676a0c137bb04ba0bb063a97775157370be7d721beb28e1e7641018d0fb6a248163239feb191e8ac02f84f01b6f58a382180d5b6c09ebeadf0ab6cc8bd4eef8a852f5d50ceecdb027afe8a36952f0a22d92285033e18e0a556584dafc2256ef4c3a29edf41f5032a2a043f3c0d369436ced3f51f1500481ad560475a23bbc24f778bea1bc1f51169cf82f3e84771f4db0c91a8085032b6a25f8fee49f3bcda57da008449db385fd3fc5d32710e5c11d58c9117a20629806e4d76725adb590002deefd83e6e0ff") 18:46:53 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r4, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x0, 0x80000000, {r2, r3/1000+30000}, {0x1, 0x0, 0x4, 0x84, 0x2, 0xff, "ceb884d3"}, 0xff, 0x4, @fd, 0x8, 0x0, r4}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b65, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5441, 0x0) 18:46:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) openat$cgroup_ro(r4, &(0x7f0000000600)='pids.current\x00', 0x0, 0x0) 18:46:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, [], [{0xffffffff, 0x0, 0x9, 0x3, 0x80000001, 0x8001}, {0x2, 0x48, 0x3, 0x20, 0x1, 0x3}], [[], [], []]}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x78b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7bcace40}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8cd1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5450, 0x0) 18:46:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, 0x0) 18:46:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b68, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5451, 0x0) 18:46:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, 0x0) 18:46:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) write$vhost_msg(r3, &(0x7f0000001040)={0x1, {&(0x7f0000000000)=""/55, 0x37, &(0x7f0000000040)=""/4096, 0x2, 0x3}}, 0x48) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = syz_open_dev$media(&(0x7f00000010c0)='/dev/media#\x00', 0x653, 0x48401) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) syz_mount_image$reiserfs(&(0x7f0000001100)='reiserfs\x00', &(0x7f0000001140)='./file0\x00', 0x8000, 0x2, &(0x7f0000001300)=[{&(0x7f0000001180)="f46ef1412db492a1d01acaa1ac684bcb419fdd070fca71237d7f091ba1ffdc9b528c0108b114d7b0b09f0945278442ecfc8f545cb106a720af8a089ec63ad7c9674983d09b28474ba8b95a8885d5e08d28a6c395c399385351357a917bec7d0cc063b921475aa4b30bfc98cf660d496fd0bb67ec6a10d4e093c865dc878de66377de374929718d93ce5796325d39f9956a0e72033ef0d4c893ec21bc17b650692f84276f2281b423b34f7b044663e9a9cd9fd9a3b8393ad80f5fcd19cba7372ea59b75cac21716aa162f781e743f1c8d07a8c8", 0xd3}, {&(0x7f0000001280)="57fa7af43264a3b7ddcae7f93d3b15fe2bfae650afc937a76580cb2ec59115ab84a4824e0fed99702b57f41affecfa2aedf9e4c23161fd5c8eb96d3140120c106a7778035df2a80c73de3375fc6b5588e3", 0x51, 0xffff}], 0x40, &(0x7f0000001340)={[{@hash_r5='hash=r5'}, {@balloc_noborder='block-allocator=noborder'}], [{@permit_directio='permit_directio'}]}) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001380)=0x16) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f000000be40)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f000000bf40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f000000bf80)={'batadv0\x00', r10}) 18:46:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5452, 0x0) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b69, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) 18:46:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, 0x0) [ 213.960686][T12617] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 18:46:53 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b362756fac195046beea2ae3c20677cb3a05470e8e0d76ab9cdf33eb8f37bebf52fafb49929864895702b16c958e1574220f86b948f") 18:46:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x545d, 0x0) 18:46:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:46:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, &(0x7f0000000180)={0x0, 0x0}) 18:46:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) [ 214.202317][T12640] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 18:46:54 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5460, 0x0) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() 18:46:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x6364, 0x0) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) 18:46:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x8912, 0x0) 18:46:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x138, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="c846fa9fb2598b48ff941a40450d563a"}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}, @TIPC_NLA_BEARER_PROP={0xfffffffffffffec8, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x138}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r4, @ANYBLOB="000425bd7000ffdbdf25090000007c0004801c000780080002009d0a00000800020008000000080004001f0000000c000780080001000c00000034000780080001000b000000080003000008000008000200f95d77380800020008000000080002000200000008000100020000001c000780080002000600000008000100060000000800010006000000340003800800010005000000080001000300000008000100010000800800010083000000080003000900000008000300ff0f00002400098008000100810000000800010004000000080001000600000008000200000000003400028000040008000200000000802400038008000200ffffff7f080002000800000008000200810000000800020001000080"], 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4090) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r7) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r7}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x6d, &(0x7f0000000080)={r10}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000200)={r10, 0x8, 0x7fff}, 0x8) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 18:46:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x8924, 0x0) [ 214.695847][T12683] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.721864][T12683] tipc: Started in network mode 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) syz_open_dev$tty20(0xc, 0x4, 0x1) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b70, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 214.779117][T12683] tipc: Own node identity aaaaaaaaaa2c, cluster identity 4711 [ 214.804267][T12683] tipc: Enabled bearer , priority 10 18:46:54 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x8933, 0x0) [ 214.832074][T12699] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.863289][T12699] tipc: Enabling of bearer rejected, already enabled 18:46:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x80040}, 0x20000040) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b71, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xae01, 0x0) 18:46:54 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b3627") 18:46:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0xe228, 0xb, 0x4, 0x4000000, 0x5, {r3, r4/1000+30000}, {0x2, 0x8, 0x9, 0x81, 0x1, 0x1, "202d398c"}, 0x5, 0x1, @userptr=0x500000000000000, 0x8}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 18:46:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xae41, 0x0) 18:46:54 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 18:46:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xae60, 0x0) 18:46:55 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x400, 0x0) read$smackfs_ptrace(r5, &(0x7f0000000900), 0x14) sendmmsg$inet6(r4, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x10000, @empty, 0x7fff}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000040)="e916386803a3925372d21b672ddb4ed2770b4a410b657a18826b7464f2a916d97c39b2089b2349ffa627f6a09a2e0fef1ee12cf8acbf9fec9268c79303f3c173e5f6a96bce77823dbf94e988b0c555c774e34d11a621058e5b58495fa3ad8500d626b835d932914bec595c0c7ed2fb89537c64bdd832de6aed6f231ae13bdb6c542a7a564ce9367c10a2caa2cc80360a3372161454b97c9a5d7ea896ec02efb7d6dcbd1b8e2b1371323a70e77e4fa9ef5a03e9b999906478af38ca9bf632ad2161aa0229914ee8ec2cde431e8f5810440bef605d6a669c1c6e2a3300640c1e1656", 0xe1}, {&(0x7f0000000140)="e27a75", 0x3}, {&(0x7f0000000180)="b70fdf55e3ef14ea1ba44fa4347811959d3ff7fcdd1fa8367f4868f7e6881d3854511b84c1e30ff05312569ff780237f99b44fd4ae80c669f6ca868461e8f565b5060a0c162460cd003f9cff49a6276c0aab6dc7fc65dd56c365b42efc0bd89060234c22483a84eb170536ab79a5976f2fbc9eaf82e1d9a2b341312ecb5d1f7bf311d6739136117ef446517a45776065166d53ec5494c9a76988aaa4550da8027949092a91735ef8962343a1c2c995f652156799c3cde8b191da2965e2b49a3f6c0ce56a7145fd", 0xc7}, {&(0x7f0000000280)="fb179522c174fd777c852a097a72754961770203de4655f10f831d13a5ac1b58336aa50bbff07accb8521b2b75b8", 0x2e}, {&(0x7f00000002c0)="1cda14670f0d4ff3076abda295d0b9b04b499b30249ada24bba66eb4383253182dccbf225f4466e86f9b1700978d61a4cf1343d88df01f0a9c29d06af769dfac52", 0x41}, {&(0x7f0000000340)="a761e00bd96bf7ac7d18e6bb1650ec0aa884fdf5bea5f530bfc0bb1b6d5616f09acaca71da64bc54845c105dec1efb1074735ee95d033150bc531ba8c9feeb78b3", 0x41}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="ec24e4bea7ac474dc893e0e6bbed4c0d70c48790699a79ec9e5706b19b63dc7275f59f15474a90e8756f957d3ccb9d77690763649ac5de815d7f7f03dabd6037b136c237fb2ff33e0ce49f10b96a6a476bb6ef21608c63827c1e807c4a780f7d85de2f4d7b3fe1f0720160362cebef723d200268426ae6b5ae8993464def5d4e9d8ccdb434beb638920fa6f951e2be409960b15ee4c4bc7bd5a10c1929cdab01729ef2cce47da57cf8ecfb3b999590fcc102c01faf8dbb40211cac7f781ae034c0ca55d445486ecca074a8c6ed2aefc278d181fb6131ade8b3c2b86453d8adbadf4c630f6050e667ac8dd9c2c74ffa0cf3d3ccc50744753c33", 0xf9}], 0x8, &(0x7f0000000580)=[@tclass={{0x14, 0x29, 0x43, 0x5}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x16, 0x8, [], [@enc_lim={0x4, 0x1, 0x9}, @generic={0xff, 0x8, "3db27e9aebf2d112"}, @calipso={0x7, 0x28, {0x3, 0x8, 0x1d, 0x1, [0x7, 0x3ff, 0x1, 0x1ff]}}, @jumbo, @ra, @jumbo={0xc2, 0x4, 0x6}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x315}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x33, 0x0, [], [@pad1]}}}, @rthdr={{0x78, 0x29, 0x39, {0x6, 0xc, 0x0, 0x1, 0x0, [@local, @local, @loopback, @empty, @remote, @rand_addr="5177ff1b8b63c228bcfae08eac757ae7"]}}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0x33, 0x19, [], [@ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x6}, @generic={0x3, 0xbe, "b7a935a9dd5bf38954987a309be965d2934555ed204597f0205cd6dcaec39bcd57e79257488b3246aaccde0c4e9cdc1ff94761f312a07c3d2d0f08c7f0f3c1316267faa3803470941b874ec92484d02b0d7cab0a8b847bfd19168acacdf173009e3d1ac67bcaa98193f5a0e6377b8fa998c6426c9c2c1f90e6ca313b2374744edc541d3e2649b841633f66ddec347c40a4b557deb69cb5630f00e329c8ead30b35568b5ebf221fa1ae1455a79ae6b163d05812404df165db1492a21bee43"}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @hopopts={{0xe8, 0x29, 0x36, {0x3a, 0x19, [], [@generic={0x6, 0xc7, "56cf39dd0ce88590fc2c0479b840486d7cc26761260e557f36170fd5f6ce0a9472e902ef38d9fc639c704f6301aed15c04a235639325d7f28523830af6ae29e755ac459e5e700a4704c4e2375430e2e3e1bad47a55a758efe582a8157e8c9881f308a670f60326a2801967c6aacafabaffe6de84f9e2a907f5c22b8c57c15f29fc639fe4fe505ba96a76a4fceb0b423c765f5fcac36be5b7ff7293df9df060b5ec48772bdb2f7ba9629e9bce685752a68ed0ac8d6f774e76bf14e53bc348e947f10beb51fdb69f"}]}}}], 0x2f8}}], 0x1, 0x4000010) 18:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 18:46:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xae80, 0x0) 18:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x40042409, 0x0) 18:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 18:46:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000080), 0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) [ 215.802101][ T2703] tipc: 32-bit node address hash set to aaaa8600 18:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 18:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4c00, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x40045431, 0x0) 18:46:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, 0x0}) 18:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4c01, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x400454ca, 0x0) 18:46:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x40049409, 0x0) 18:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, 0x0}) 18:46:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x40186366, 0x0) 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, 0x0}) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4020940d, 0x0) 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x2, 0xe9}) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4020ae76, 0x0) 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4040ae79, 0x0) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04") 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540e, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4090ae82, 0x0) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540f, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x80045430, 0x0) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x2, 0xe9}) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5410, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x80045432, 0x0) 18:46:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x2, 0xe9}) 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:56 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x80045440, 0x0) 18:46:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536") 18:46:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x2, 0xe9}) 18:46:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5413, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x80086301, 0x0) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0xe9}) 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5414, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x8208ae63, 0x0) 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5415, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa}) 18:46:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5416, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc0045878, 0x0) 18:46:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5417, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc0045878, 0x0) 18:46:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5418, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc010640c, 0x0) 18:46:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xa, 0x0, 0x0, 0x0}) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc0145608, 0x0) 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5414, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc0189436, 0x0) 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5414, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc020660b, 0x0) 18:46:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:46:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0xc058565d, 0x0) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65") 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541e, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541e, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x9, 0x2, 0x0, 0x2, 0x1b, "8aad542322fd0d4d664c319985c66cbcfe9f33"}) r2 = getuid() setreuid(0xee00, r2) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x128000000, 0x8, &(0x7f0000000500)=[{&(0x7f00000000c0)="bcd7fb2796347575d5859f12133824c337fbe236508728dd9c48", 0x1a, 0x7}, {&(0x7f0000000100)="3458205fbc1a0db5c6060e2840ba440fa87b53e2def8e2eccf6f968c4ee8789a22851857c330d6637d4bff46d66d7142eff089afb2a82e82171c40ac0c409f4df5e29c8cd712f18349f9d35c1a3bf252d372e5edd6eb8c7fe30ef3036ffa6f103d8e4667de5f31f560fa6edd7229ea7a7a0d9c42f7aa6ecf23fe3b59827189c1f958af049559b6c5040bd07dcca8d6527e7443701892b52747e86bb1cd72d5d49ed1cf83e810b675ffa85175707946b50dbd32c1d933fa11f02f125d90c389f5849684fb9f44d225092b037529309f1de7681cbe531cf2ed4ec80d985355409d58417ac8e27154965af0bf92f0881d1bafe62c69", 0xf4, 0xdcbf}, {&(0x7f0000000200)="0b0708a7181ee2d4be79cade6b5658d2a866721616e3661bf5b13c7a18e4a209f0a1c197d52b379bc50a49874d9e3a35e2b3686aae95db391be7d9a394719464cfd7150c38bc4887965b46d6c9ee3f16c12384dad4fb651ff70e385b225e61b790d6159fbd042f09bbf593079b2b3893731cd77aa091ed4006216bab944a32f8702f446f6f5de9d609050b7d63591d17734e76f4eb8e8b6771a69dfd854e2765e2611d78bad0b9594486748d2a26", 0xae, 0x401}, {&(0x7f00000002c0)="dfaba455f533c9dd26e7ea6ce0259073bd055eacf1aea2abb7d394aac1c4e5b282bcce31acd9834054f9bb5dce94967b22129eafeb482ee61ad700cf41066ec6152675d91b2dabbb52c2af3d2cf6b4f951a670f6c437ea8dd07ad98d93546d4105d2ccc7312a9defdd98142270b549cdfab3d819567aea02b1fe2c9717019af489e6a199e410d8b9f70ddddaff9e240bb1bfbaf9eddbb934cc60b20d66", 0x9d, 0x5}, {&(0x7f0000000380)="a375ff36334a1a43e397ef091be6fe1c619cdca3715f0c29f87db6e71bd82b8b1f5684a4d2b5f9352e3ed16751bd5120b28201bc75e860b9f322188c6cee2645b88aa3f96a0d55eb03ccfd7f0eb06b79fa18c1417a3955470b4ea65c383c537a77fc", 0x62, 0x4}, {&(0x7f0000000400)="045a07933fa51233675cb357a0f586aed8d0ff42e104990573202c6cb12c43af571e9b7887c79eaf78815992d26effcde7274ca36afb0a61b9ba03bbb8a8d0522916243c14cec74e8ca6f1705f80e2ff062aaf0a41d5825454fb738255105e8932983f660ffdcf3c5a5b3d0cc50031e1c4d13cba", 0x74, 0x71}, {&(0x7f0000000480)="a65ffa72ee8be3d7602cd598f6d5a6f40944615bbda341e76b05a96f673fd3695926847635595e9addcef9ced1de99bd3059c7fd0afecc227835453ee6931221", 0x40, 0x9}, {&(0x7f00000004c0)="22b2d9be90ba86851d63e3c31a0b823996f5b52317668b4cfe6cf1b06a9f22c734fc0fa7caba", 0x26, 0x5}], 0x240000, &(0x7f00000005c0)={[{@noacl='noacl'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x3}}, {@noacl='noacl'}], [{@appraise='appraise'}, {@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute'}}]}) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5421, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe") 18:46:58 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5422, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:58 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFULA_CFG_MODE={0xa, 0x2, {0x3}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x50) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r4, 0x5415, 0x0) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5423, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5424, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5425, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5412, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5427, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, 0x0) 18:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a80000004e9848ac3af58c06c28cac166f7e92d0dad1f0559f000000030006000000000002000000e0000001000000000000000002000100000000000000000d0000000003000500000000000200000000000000000000000200000058c31368fe315106687dcebe70309c661dab200f7ea90ef0d92e401df4018ac763c8b44fe0e85d72884b0af8c17160407157775f684c4cd681406ab577085ba36d"], 0x70}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @random="e64b7dfc56d4"}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r5}) 18:46:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:46:59 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5428, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, 0x0) 18:46:59 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, 0x0) 18:46:59 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5429, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) 18:46:59 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000180)={0x0, 0x0}) 18:46:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0x3a) 18:46:59 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f5") 18:46:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)=0x64d7) 18:46:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:46:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5441, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:46:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:46:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r4 = getpgrp(r3) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r1, &(0x7f0000000040)={r6}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5450, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000000)) 18:47:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:47:00 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5451, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000000)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r4, 0x5415, 0x0) 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:00 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fcc") 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={r7, 0x3e82}, &(0x7f0000000040)=0x8) 18:47:00 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x545d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:47:00 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9f") 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5460, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="1e57b44b3056342f315e266995a00f4539239b9e8f84df57e6709cb5a31099204ef9c937239e89cc9797edc8576d6fe1893aedfddee9dae51e18be56e378937d0c00b4829c4e9d8ab116ae9dfcd70006c8ded47c2860e43d23f87ba6bd0bbf550bbd53cb1ef8ff23b0810e74e0af2d774d1a6a17bb805039efbbc7814cca7436bfc5d24095a13f6575cf572e699f5996835124496cae146927068dbf05a2bc8c312fb1434dd81ec8243ca1505567981cfd69649d3a696c3078412f16fc7c97a3f2213250eae49b4b331df053adcff403edf41a091ebda3085b87e3440c8f26d356492a1f84e820c209453cbaad53", 0xee}, {&(0x7f0000000100)="01f845f143424f12d97801ae7e99797b565698b9887d978e5a06dcc4fe40df2d8704d8ecc24e4d2cc0b831000f5f7fc108ce17dfe60b2bf353b81dd2107e04aa74cc5a169d33eb33295437c76fff9b7be6f7d6c62a0cc4cebeafb204874dfef3fe764dc38b30697e219ed764a5b5c0c2b2adee9b37cf65e6d1867e85222acd616f61de78a951d76c9fde19b826936fb9fb318ed2f3", 0x95}, {&(0x7f00000001c0)="e5e11cc92ea7138ce9ba9a4cac27f4d6fd3e91b065c35b75eec20669420c2a4c023d817d8006a7fb4b3596f13cd073249b7133b109a56b0212bef79789e02733a739b685d809bb840dc58639d2acf0ef0e9b67f6533a18c32dc6ba70e52ecd095d0ef4295b67cedc28b6889376685ece583dded5d289e27408e4340f2d7b33bc44ba6b4e07aa2d2fcc7cb50247f219cbfd1cf9e9d96ad06c5720e625967bbd4e728b013c0151d866943a9814425ede2640c17e4705b08eea9c02fe7fc075b5dd", 0xc0}, {&(0x7f0000000280)="f260e36a6f5ed53fffcb325d49e7a6836b2b756c55a749a7a4f7ba62c8a58a347773eaeee35e513c737a8fb6d683872a8f1f4379c72ba6857c0276e86e5a67368628071ca9a6f80f77add979437e3bc5955cacb313406c56e9ea37d90b849b3b68b06c8b3a4a6aeb674d802f22c8a9fa8c3cd512654f16538ff16080f4330f51e2df81f2866d297a77e8c2d0e3fb298581fa0ec881574e", 0x97}, {&(0x7f0000000340)="3722bf463d04074feabd6ae7763369844e55d3971d1496e5e799fe8d6b0461b23f8d9a6fa993466dee864cd8a51e9d7c5ef474ec5ab7e7e6ab9c4e621d66999d922536bc50cac9dddd58c587613fa3c89ed64532b6989162d4a72291b3bf803505672363fa6ed1c22e4590e3e1f342c20f878f5601ca158cda", 0x79}, {&(0x7f00000003c0)="f78ec87c62c0b74fc36b82ac0ba3f459803669f344e62380d68b44d7f3acf7b27530237ea682098fa05a3b0e23eeee9385bc23b0edaa11c2912fa586c38302a17dbf398471a737f231404de25aa0b28a8e2fe21953b5faaa5bffe01d712e3ee739062236b36701a9472f1cb7093781c62d8ffce0c8cc20d34cc877754e3aeeb7fbfc6ed21382b5c418f2b4280e9ab23bf29b074f6e0d1ffed8ed6acaab60ab2deee07675ae9b5710189a949d8de3e533235d41312564280ba35a9cebd9f0980bcf3da77ea392", 0xc6}], 0x6, 0xfc00) 18:47:00 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d") 18:47:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x45, 0x2) 18:47:00 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c5") 18:47:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d") 18:47:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5601, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r4, 0x5415, 0x0) 18:47:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d") 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5602, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "16712a78279096cd", "fc987b70275a8bb3892b4a18185a5f62", "c8b9120a", "84723bf556ddb798"}, 0x28) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x160, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa72d}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffd}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3a}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x160}, 0x1, 0x0, 0x0, 0x4004000}, 0x48030) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x990000, 0x4, 0x3, r1, 0x0, &(0x7f0000000040)={0x990afa, 0x1ff, [], @p_u8=&(0x7f0000000000)=0x7}}) write$tun(r8, &(0x7f00000000c0)={@val={0x0, 0x7}, @void, @arp=@generic={0x310, 0x892f, 0x6, 0xd, 0x4, @broadcast, "bfcb6328ad617c698927c13832", @remote, "a5b19f729c5d242769c62e68e7"}}, 0x32) ioctl$TIOCMGET(r0, 0x5415, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x707c7c607a77d1ca, &(0x7f0000000180)=@srh={0x0, 0x2, 0x4, 0x1, 0x44, 0x0, 0x7, [@mcast2]}, 0x18) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5603, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1") 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x7fff) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5605, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5606, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1") 18:47:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000080)={0x0, 0x2}) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:01 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:01 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5607, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1") 18:47:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63c") 18:47:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/247, 0xf7) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) sendmsg$OSF_MSG_REMOVE(r5, &(0x7f0000001700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000180)={0x1508, 0x1, 0x5, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0x800}, 0x5f, 0x6, 0xff, 0x101, 0x23, 'syz0\x00', "1334dfca918b44ca4c65fe94608dc24a6a10c46d8fbb4e85056668720b1224a1", "0cb6acbd6447aa34e390e0e8262e727bbf66ecd2bb43f38b86a086c4c867430b", [{0x2, 0x9, {0x2, 0xe34}}, {0x20, 0x9, {0x2, 0x7f}}, {0xfffe, 0x5, {0x3, 0x7}}, {0x7, 0xa387, {0x1, 0x8}}, {0x8, 0x1, {0x3, 0x3}}, {0x1, 0x9, {0x3, 0x7fffffff}}, {0x7ff, 0xf001, {0x2, 0xfc3}}, {0x1f, 0x3, {0x3, 0x7b6}}, {0x80, 0x20, {0x0, 0x47}}, {0x9d, 0x3ff, {0x3, 0x3f}}, {0x6, 0x4, {0x1, 0x9}}, {0xfff9, 0x0, {0x0, 0x9}}, {0x80, 0x1, {0x0, 0x6}}, {0x100, 0x7, {0x1, 0x1}}, {0x2, 0x1f, {0x1, 0xfffffffc}}, {0x100, 0x54, {0x0, 0x7}}, {0x9, 0xe73e, {0x2, 0x7}}, {0x7, 0x7, {0x3, 0x8}}, {0x0, 0x1000, {0x2, 0xfffffffd}}, {0x8, 0x9, {0x1}}, {0x7fff, 0x2, {0x3, 0x8}}, {0xfff, 0x6, {0x3, 0x7}}, {0x0, 0x7, {0xa09681ff9ed87c6, 0xfffffff8}}, {0x3ff, 0x3, {0x1, 0x3}}, {0xff, 0x80, {0x1, 0x4}}, {0x136, 0x7f, {0x1, 0x6}}, {0x1, 0x0, {0x1, 0x1}}, {0x6, 0x7fff, {0x0, 0xfffffff7}}, {0x7a6, 0x954c, {0x1, 0x7ff}}, {0x5, 0x0, {0x1}}, {0x0, 0x3, {0x2, 0x80000000}}, {0xc7, 0x9, {0x1}}, {0x200, 0x2, {0x0, 0x3}}, {0x508, 0x80, {0x3, 0xe71c}}, {0x0, 0x6, {0x0, 0x5846}}, {0x80, 0xb742, {0x2, 0x5}}, {0x3, 0x510f, {0x0, 0x3}}, {0x510c, 0xffff, {0x2, 0x10000}}, {0x8001, 0x3, {0x0, 0x9c51}}, {0x8, 0x0, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0xff, 0xfc, 0x2beb, 0x6, 0x1f, 'syz1\x00', "aa4af099c28ec19e5fd84a8591c684dbe0f1494050905f05b142dd4f9084a43a", "fb431df226e236d062b0f86dbbab80c3c9cc9a9e64d502080742144c5035d401", [{0x2, 0x9ee5, {0x0, 0x3ff}}, {0x7, 0x800, {0x0, 0x7fff}}, {0x8, 0x400, {0x3, 0x81}}, {0xa, 0x9, {0x2, 0x4}}, {0x401, 0x7, {0x2, 0x775}}, {0xfe, 0xffff, {0x0, 0x309a8b9a}}, {0x3, 0x100, {0x2, 0x100}}, {0x7, 0xdf0d, {0x3, 0x1}}, {0x81, 0x5, {0x3, 0x5}}, {0x4, 0x401, {0x1, 0x100}}, {0x42, 0x6, {0x0, 0x100}}, {0x0, 0x0, {0x2, 0x8001}}, {0x280, 0x2, {0x2, 0x3ff}}, {0x7, 0x8, {0x3, 0x5}}, {0x9, 0xbfbd, {0x2, 0x5}}, {0x1, 0xff01, {0x3, 0x6}}, {0x1, 0xfffb}, {0x8, 0xb7d, {0x0, 0xfffffff4}}, {0x8001, 0x6, {0x1, 0x3e}}, {0x13, 0x1, {0x1, 0x3}}, {0xf9, 0x100, {0x1, 0x9e70}}, {0x8, 0x1f, {0x1, 0x2}}, {0x5, 0x7ff, {0x0, 0x5}}, {0x8, 0x80, {0x3, 0x4}}, {0xbc, 0x5e40, {0x0, 0x8}}, {0x401, 0x4, {0x3, 0xc9b}}, {0x828e, 0xd3ce, {0x1, 0x3}}, {0xbe0e, 0x88a, {0x1, 0x6}}, {0x3f, 0xffff, {0x0, 0xd6c}}, {0x98ee, 0xffff, {0x3, 0x7}}, {0x1, 0x7fff, {0x3, 0x4}}, {0x0, 0xe0, {0x2, 0x1}}, {0x7, 0x7ff, {0x3, 0x4}}, {0x1f, 0x6, {0x0, 0xd9}}, {0xfff, 0x8000, {0x3, 0x1000}}, {0x7ff, 0x1, {0x2, 0x6}}, {0x7, 0x6, {0x3, 0x8}}, {0xe7f, 0x1, {0x0, 0x1}}, {0x7e0, 0x20, {0x0, 0x7fffffff}}, {0x2, 0x41, {0x3, 0x3553}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x3c, 0xae, 0xdc4, 0x5, 0x3, 'syz1\x00', "4a55ab161a6454c4343deb8ae5909f8c8a53d1cedb15b0775e3580e9baa9de72", "04e8e8c04fc32477370a9d98fa4634215e29978e56043ac6b90ba54e66d4664f", [{0x81, 0x2, {0x1, 0xb2f}}, {0x101, 0x1, {0x0, 0x3}}, {0x100, 0x7, {0x0, 0x3}}, {0x0, 0xfff8, {0x3}}, {0x2, 0x8, {0x2, 0x136f}}, {0x7, 0x6, {0x3, 0x40}}, {0x3, 0x7, {0x0, 0x8}}, {0x0, 0x6, {0x0, 0x400}}, {0x101, 0x7fff, {0x2, 0x10000}}, {0x8, 0x6, {0x2, 0x6}}, {0x2e, 0x1, {0x3, 0x9}}, {0x3, 0xc, {0x0, 0x100}}, {0x8001, 0x6, {0x0, 0x2}}, {0x100, 0x4, {0x1, 0x6}}, {0x63, 0x0, {0x3, 0x5}}, {0x1, 0x2, {0x2, 0x2}}, {0x840a, 0x3, {0x1, 0x4}}, {0x400, 0x6, {0x0, 0x1}}, {0x8, 0x8, {0x2, 0x1f}}, {0x2, 0x20, {0x2, 0x80000001}}, {0x0, 0x0, {0x1, 0x4}}, {0xff, 0x33, {0x2, 0x23ed}}, {0x7fff, 0x58, {0x0, 0x7}}, {0x8000, 0x6, {0x0, 0xf3}}, {0x0, 0x0, {0x1, 0x79}}, {0x3, 0x9, {0x3, 0x3ff}}, {0x7, 0x370d, {0x0, 0x7}}, {0x2, 0xffe1, {0x2}}, {0x4, 0xc0, {0x3, 0x8}}, {0x3, 0xf51, {0x0, 0x841}}, {0xfff7, 0x7f, {0x0, 0x1}}, {0x0, 0x7, {0x0, 0x2}}, {0x5, 0xfc00, {0x1, 0x204}}, {0x6, 0x1, {0x1}}, {0x3ff, 0x1, {0x0, 0x4}}, {0x1ff, 0x1, {0x2}}, {0x9, 0x1, {0x0, 0xfffffc6d}}, {0x2, 0x5, {0x0, 0x5}}, {0xeb2, 0x0, {0x3, 0xfffffffd}}, {0x2, 0x8, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x3, 0x10001}, 0x2, 0x0, 0x2, 0xfffd, 0x1d, 'syz0\x00', "6adabda30715fecbc773e72da4771b7918573251387e5db190bda82d54ee2ba7", "8df39b4d27f1a0e39868227e5b2d1a74f6e1ff9ac8d7baf4f029ecf388f4eb8c", [{0x7ff, 0x82d9, {0x0, 0x43d}}, {0xff, 0x3ff, {0x3, 0x80000001}}, {0x0, 0x4, {0x0, 0x8}}, {0x6, 0x46, {0x0, 0x64e}}, {0x7, 0x60, {0x2, 0x8001}}, {0x1ff, 0x7, {0x3, 0xf0d}}, {0xf5, 0x3, {0x2, 0x3f}}, {0x20, 0x3, {0x1, 0x2}}, {0x7, 0x4, {0x0, 0x9}}, {0x8, 0x5, {0x2, 0x8}}, {0x2, 0x200, {0x1, 0x2}}, {0x2, 0x6, {0x3, 0x5005a544}}, {0x800, 0x0, {0x1, 0x81}}, {0x81, 0x6, {0x2, 0x5}}, {0x8, 0x5, {0x2, 0xcd}}, {0x200, 0x7fff, {0x2, 0x87}}, {0x9f87, 0x4, {0x1, 0x1000}}, {0x1, 0x9, {0x1, 0x80}}, {0x0, 0x2ed, {0x0, 0x84}}, {0x6, 0x5, {0x2, 0x4}}, {0x0, 0x4, {0x0, 0x8}}, {0x1, 0xfff8, {0x2}}, {0x2, 0x5, {0x0, 0x5f6}}, {0x401, 0x7, {0x0, 0xf0000000}}, {0x1000, 0xfff8, {0x2, 0xba}}, {0x3, 0x23}, {0x5, 0x3, {0x1, 0x9}}, {0x3f, 0x5, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0xa780}}, {0xd5fe, 0x8, {0x0, 0x7fff}}, {0x8, 0x5e, {0x0, 0x2}}, {0x1, 0xffff, {0x0, 0xe49d}}, {0x5, 0x401, {0x1, 0x4}}, {0xb700, 0x5, {0x0, 0x5}}, {0xfff7, 0xb29, {0x0, 0x200}}, {0x0, 0xffff, {0x0, 0x80000000}}, {0x6, 0x100, {0x3, 0x8}}, {0x10, 0x100, {0x1, 0x8}}, {0x393, 0x2aa, {0x2, 0x3f}}, {0x400, 0x3, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x5, 0xb8, 0x3, 0x3, 0x25, 'syz1\x00', "2892592fbce2b57ef240fef446b739013f912d916420982b834b29db0a0b0b4b", "139651a46d3de068cb6d89fdb0fb3a4b34515e3f68e2a687b4f9ea878e533867", [{0x0, 0x6, {0x2}}, {0xb9e2, 0x4, {0x2, 0x1}}, {0x4, 0x5, {0x54222861fe245005, 0x6}}, {0x8, 0xf4c3, {0x2, 0x20}}, {0x8, 0x51c, {0x0, 0xffff0000}}, {0x2, 0x5, {0x2, 0x6}}, {0x6, 0x9, {0x0, 0x38b}}, {0x2, 0x3f, {0x2, 0x1ff}}, {0x8, 0x7, {0x3, 0x6}}, {0x401, 0xffff, {0x2, 0x1ff}}, {0x3, 0x1, {0x3, 0xfffffff7}}, {0xb15, 0x6, {0x3, 0x800}}, {0x7, 0x7, {0x0, 0x8}}, {0x4d70, 0xdf14, {0x0, 0x8000}}, {0x8000, 0x0, {0x2, 0x2}}, {0x3, 0x2, {0x0, 0xffff2a5b}}, {0x7, 0x2, {0x0, 0x2}}, {0x1, 0x80, {0x1, 0x80000001}}, {0x800, 0x9, {0x0, 0x6}}, {0x2, 0x6, {0x2, 0x7}}, {0x2, 0x0, {0x0, 0xff}}, {0x3, 0x81, {0x3, 0x61f}}, {0x9, 0xa78c, {0x3, 0x1}}, {0x3, 0x2, {0x3, 0xfffffffa}}, {0x20, 0x3, {0x0, 0x9}}, {0x2, 0x2, {0x1, 0x1}}, {0x7, 0x3, {0x3}}, {0x7fff, 0x1, {0x1, 0x200}}, {0x9, 0x9, {0x3, 0x4}}, {0xf001, 0xc45, {0x3, 0x2}}, {0x1, 0x1, {0x0, 0x40}}, {0xf800, 0x52, {0x2, 0x1}}, {0x9, 0x9d29, {0x0, 0x7f}}, {0x4, 0x4, {0x0, 0x3}}, {0x20, 0xaee, {0x0, 0x400}}, {0x7, 0x1, {0x2, 0x200}}, {0x101, 0x7fff, {0x1, 0x5}}, {0x3, 0x82, {0x1, 0x1}}, {0x4, 0x2, {0x1}}, {0x5, 0x9, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x2}, 0xc6, 0x7, 0x3, 0x1, 0x1, 'syz0\x00', "39b80ebd07be1ff964986450b691b2db79c8c8f45327e4b8d187deabbfa05054", "a57005bce3d0a5fa3f6d09b7ae812af35cef663e3eb425fb0fbb8fe978003ad3", [{0x200, 0x1, {0x3, 0xfffffffd}}, {0x4a25, 0x9, {0x3, 0x9}}, {0x81, 0x401, {0x3}}, {0x4, 0x9c, {0xb032aed8c590f20e, 0xfffffae6}}, {0x2, 0x1, {0x1, 0x9}}, {0x100, 0x200, {0x2, 0x6}}, {0x7, 0x6, {0x2, 0x401}}, {0x7, 0x0, {0x2, 0x5}}, {0x0, 0x20, {0x3, 0x8}}, {0x8000, 0x7, {0x2, 0x1}}, {0x40, 0x7fff, {0x1, 0x8}}, {0x9, 0xffff, {0x2}}, {0x5cf3, 0x3, {0x2, 0xb7f1}}, {0x6f, 0x3, {0x4, 0x1}}, {0x0, 0x100, {0x2, 0x20000000}}, {0x3, 0x4, {0x1, 0x7}}, {0x26b1, 0x7, {0x2, 0xe2}}, {0xe4c, 0x648, {0x2}}, {0x8001, 0x2, {0x3, 0x1}}, {0x200, 0x435, {0x0, 0x7f}}, {0x1ff, 0x8f49, {0x0, 0x101}}, {0x9, 0x0, {0x1, 0x6}}, {0x8, 0x5, {0x2, 0x8}}, {0x8, 0x19, {0x1, 0x1000}}, {0x80, 0xce, {0x3, 0x7}}, {0xef78, 0x5}, {0xff33, 0xfffc, {0x1, 0x7510}}, {0x1, 0x5d95, {0x2}}, {0x400, 0x3, {0x0, 0x32}}, {0xfff7, 0x2, {0x2, 0x2}}, {0xfff, 0x8, {0x1, 0x1000}}, {0x7, 0x3, {0x2, 0x400}}, {0x0, 0x8000, {0x0, 0x5}}, {0x8, 0x1000, {0x0, 0x1}}, {0x4ea, 0x6, {0x1, 0x418}}, {0x0, 0x7, {0x2, 0x8}}, {0x9, 0x1, {0x1, 0x3}}, {0x7378, 0x900, {0x3, 0x5}}, {0x3, 0x3ff, {0x0, 0x400}}, {0x6, 0x4600, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x5}, 0x6, 0x20, 0x8, 0x1, 0x27, 'syz1\x00', "6dd506befdf76280a5cb9a867b758389bf6cbfb3bbb976361e14ba9f41458ea2", "4ac104b25b05ab3c168e2df962c82c96cdb3af8b7baa57b627bd5d24150620d2", [{0x0, 0x1000, {0x0, 0x8}}, {0x7, 0x16d, {0x0, 0x1}}, {0x1, 0x8, {0x1, 0x1000}}, {0x1, 0x7afb, {0x3, 0x5}}, {0x1, 0x8, {0x2, 0x8001}}, {0x1ff, 0x1, {0x3, 0x3c}}, {0xffff, 0x9, {0x1, 0x1}}, {0x7, 0x2, {0x1, 0x6}}, {0x2, 0x5, {0x3, 0x1000}}, {0xbf4, 0x3, {0x3, 0x10001}}, {0x0, 0x1, {0x3, 0x3}}, {0xfeff, 0x0, {0x3, 0x101}}, {0x7f31, 0x0, {0x2}}, {0x2, 0xab22, {0x1, 0x6}}, {0x4, 0xf2, {0x1, 0x3}}, {0x0, 0x60fe, {0x3, 0x3}}, {0x386, 0xfff8, {0x2, 0x8}}, {0x3f, 0x2, {0x1, 0x9}}, {0x401, 0xffff, {0x2, 0x2}}, {0x7f, 0xc0, {0x0, 0x3}}, {0x5d96, 0x9, {0x2, 0x101}}, {0x9, 0x1, {0x0, 0x5}}, {0x253f, 0x0, {0x1, 0x5}}, {0x9, 0xd28a, {0x3, 0x5}}, {0x5, 0x3ff, {0x1, 0x4}}, {0x9, 0x4, {0x1, 0x7ff}}, {0x8, 0x3ff, {0x2, 0x4}}, {0x0, 0x2b5, {0x0, 0x9}}, {0xefa, 0x3, {0x3, 0x4}}, {0x827, 0x2, {0x3, 0x8}}, {0x2, 0xff, {0x0, 0x49}}, {0x2, 0x800, {0x3, 0x9}}, {0x9, 0x1, {0x3, 0x8000}}, {0x30, 0x1000, {0x3, 0x81}}, {0x891, 0xa6e7, {0x0, 0xffff8000}}, {0x4, 0x1ff, {0x3, 0x6}}, {0x2, 0x1000, {0x2, 0x1}}, {0x20, 0x55a, {0x3, 0x5}}, {0x1, 0x3f, {0x0, 0xd0}}, {0x4, 0x1, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x0, 0x0, 0x3, 0xfffd, 0x20, 'syz1\x00', "100b10c66b04618c70b3140684261fa83ef5b92e604b884368e5a6df38c13842", "af7a53082fed983ab3364d8e3b843dacadb33536407d68ddc98ca839ce3ca4f0", [{0x80, 0x1, {0x2, 0x2}}, {0x1, 0x2ac2, {0x0, 0xa1}}, {0x0, 0x0, {0x0, 0x2}}, {0x7, 0x3, {0x2, 0x8}}, {0xa55c, 0x302, {0x3}}, {0x5, 0x2a5, {0x3, 0x4}}, {0x6, 0x40, {0x2}}, {0x85, 0x7, {0x3}}, {0x6, 0xc5, {0x0, 0x9}}, {0x3f, 0x1, {0x3, 0x3}}, {0xcd, 0x0, {0x2, 0x7f}}, {0x6, 0x8001, {0x3, 0x101}}, {0x4, 0xfffe, {0x0, 0x6}}, {0x8000, 0x7, {0x3, 0x400}}, {0x1, 0x4, {0x3}}, {0x1, 0x1, {0x2, 0x200}}, {0x729b, 0x100, {0x2, 0xff}}, {0x9, 0x3, {0x3, 0x80000000}}, {0xff, 0x9, {0x2, 0x8}}, {0x3ff, 0x1, {0x2, 0x9}}, {0x3, 0x9, {0x1, 0x100}}, {0x9, 0x5, {0x1, 0x4}}, {0x100, 0x6, {0x1, 0x9b8}}, {0xe670, 0xe172, {0x1, 0x400}}, {0x5, 0x3a}, {0x1, 0x7fff, {0x1, 0x1f}}, {0x400, 0x1, {0x0, 0x8}}, {0x401, 0x0, {0x0, 0x1000}}, {0x8000, 0x7, {0x3, 0xfffffffa}}, {0x6, 0x97, {0x3, 0x3}}, {0x2, 0x80, {0x2, 0x8}}, {0x9, 0x1c3a, {0x3}}, {0xb3be, 0x2, {0x1, 0x1d2f80}}, {0x8, 0x2, {0x1, 0xb9}}, {0x2, 0x40, {0x1, 0xe96}}, {0x8, 0x5, {0x0, 0x7ff}}, {0xfff, 0x5, {0x1, 0x1}}, {0x700, 0x8, {0x1, 0x8}}, {0x1068, 0x418, {0x3, 0x80000000}}, {0x80, 0x0, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x8000}, 0x5, 0x7, 0x9b, 0x93, 0xe, 'syz1\x00', "a4a9a4f4e03016aadebf0b4e5a8cec3e79c06a65cd02ad6f5b574c2570411f40", "187e2a8bcebba50098a4ec1c5392c1ed91c352dd9492d96779ed8fc44e8e1e0d", [{0x20, 0x8, {0x3, 0x9}}, {0x7, 0x401, {0x0, 0x3ff}}, {0xffff, 0x7, {0x1, 0xfe98}}, {0xfff, 0x5}, {0x4, 0x6, {0x0, 0x20}}, {0x7, 0xcdd, {0x1, 0x7fff}}, {0x400, 0x81ad, {0x2, 0x1ff}}, {0x4, 0xfff7, {0x3, 0x8}}, {0x7, 0x7, {0x3, 0x1}}, {0x800, 0x4, {0x1, 0x7c4cebda}}, {0x1, 0x1000, {0x1, 0x7}}, {0x40, 0x8, {0x0, 0xffffff81}}, {0x1ff, 0x5, {0x3, 0x101}}, {0x800, 0x6, {0x1, 0x401}}, {0x2, 0x9, {0x3, 0x9}}, {0x4, 0xd8d8, {0x3, 0xb3}}, {0xffff, 0x1ff}, {0xff6d, 0x8001, {0x3, 0x1ff}}, {0xe470, 0x80, {0x3, 0x1}}, {0x0, 0x40, {0x1, 0x5}}, {0xef7c, 0x1ff, {0x0, 0x2}}, {0x5, 0x9, {0x2, 0x9}}, {0x1e1, 0x4, {0x2, 0xff}}, {0x9, 0x2, {0x2, 0x401}}, {0x7, 0x5, {0x2, 0x96}}, {0x0, 0x9, {0x3, 0x14}}, {0x3083, 0x1, {0x1, 0x40}}, {0x80, 0x3, {0x0, 0x800}}, {0xfff8, 0x0, {0x1, 0x7fff}}, {0x3, 0x9, {0x0, 0x3ec}}, {0x182, 0x7ff, {0x3, 0x3}}, {0x6, 0x3, {0x3, 0x1}}, {0x9, 0x6, {0x3, 0x400}}, {0x20, 0x1, {0x2, 0x2}}, {0x3f, 0x5, {0x3, 0x4}}, {0x8000, 0x800, {0x1, 0x6}}, {0x5, 0x2, {0x3, 0xff}}, {0x1f, 0x9, {0x3, 0x200}}, {0x8, 0x40, {0x1}}, {0x200, 0x4, {0x0, 0x2}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x4}, 0x8094) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(r6, 0x5415, 0x0) 18:47:01 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5608, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22") 18:47:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:47:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5609, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:02 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x5409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20100, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x7, 0x7, 0x4, 0x10000, 0xdf59, {r1, r2/1000+30000}, {0x7, 0x1, 0x1, 0x6, 0x3, 0x1, "341151e8"}, 0x400, 0x6, @userptr=0x6, 0x1, 0x0, r0}) r3 = socket$phonet(0x23, 0x2, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000180)=0xc) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r4, 0x560d, &(0x7f0000000180)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000140)) 18:47:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22") 18:47:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22") 18:47:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, 0x0) 18:47:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:47:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000000)=0x8) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, 0x0) 18:47:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5607, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:47:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, 0x0) 18:47:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1") 18:47:02 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000080), 0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) 18:47:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5409, &(0x7f0000000180)={0x0, 0x0}) 18:47:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17") 18:47:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000080), 0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) 18:47:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r4, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000013c0)={0x800, 0xe, 0x4, 0x40, 0xffff, {0x77359400}, {0x1, 0x8, 0x40, 0x3, 0x80, 0x0, "93a56d8e"}, 0x4, 0x4, @userptr=0x70, 0xfff, 0x0, r4}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000001440)={r8, 0x0, 0x92, "26a41069bea94ff4292d73581e67d97fac34b4e9a7636bab4e3b11d8b6309a08c73301f988e1894fab32daaf5f0b4c73e7490582dc593ce1bc8c68ec9d60e58829528822e958381a62fbff2757e11702df673c79dc30a78885bc67db0fed0a5dea3867c0f534cdd9e676438397efd8bfefc9431e584e479ca6ba27359387460c18ed60e9358b3e357dce98758b1cfbe812a5"}, 0x9a) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r9, 0x5415, 0x0) 18:47:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560e, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000080), 0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) 18:47:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) connect$rds(r4, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x100}, 0x10) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0x0) r4 = getpid() r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) r8 = getpid() r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r9) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000040)={r9}) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000080), 0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r5}) 18:47:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) shutdown(0xffffffffffffffff, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000080), 0x4) 18:47:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560f, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000180)) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000040)={0x1000, 0x3, 0x4, 0xe000, 0x8, {r5, r6/1000+30000}, {0x4, 0xc, 0x80, 0x0, 0x9, 0x6, "4959f615"}, 0x8, 0x4, @offset=0x2, 0x7, 0x0, r7}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = getpgrp(0x0) r11 = getpid() r12 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r12) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r9, &(0x7f0000000040)={r12}) ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f00000000c0)={r12, 0x1, 0x1000, 0xfffffffffffff000}) 18:47:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) 18:47:04 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x6364, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) 18:47:04 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) 18:47:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x8912, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:04 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) 18:47:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) 18:47:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x8914, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) flistxattr(r1, &(0x7f0000000100)=""/4096, 0x1000) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getpgrp(0x0) r7 = getpid() r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r8) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f0000000040)={r8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r8) 18:47:04 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:47:05 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x8933, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = getpid() r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r6) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000040)={r6}) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40042409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080a") 18:47:05 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x560d, &(0x7f0000000180)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() 18:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4caa1d080aecc1cc22f57ce63cb54323c689114183ce9fccf18cbe65c536b7395a3b0a04d754c527d5451842625b3627") 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x400454ca, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) r3 = getpid() r4 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x53) close(r4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r4}) bind$rose(r4, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40049409, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40186366, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x401c5820, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 18:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 1: syz_read_part_table(0x10000, 0x9, &(0x7f0000002440)=[{&(0x7f0000000000)="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", 0xfd, 0x2}, {&(0x7f0000000100)="f0442740f288cb90c5c170ad0d8ce20ee85f7d1cebd0741a1a887d296f40f814868210a1472c47414cda94078ae7a091f93bc4e9f12580521137fb1ac7e5464966ce52055feaf9f4f8cc7c16901a922ef4ed4323bdb5f1087d0171a4cf205c904d60a07d0c9f5b027f834b564bad0f50108df26b543b6194581d37fa48281ce6ca898b0eaecb4e1e8c46ada86eb948bbc6af7219c436d9b35b01778c65cc732b76b3a11c28253088d0192bf7bd7f8b4efed4e46d52c7515b8766065e9559be3df2cdb7109501ba1c83747b66a841c3ff8ae9f519554eb57af0a7bdac35fb496d9a", 0xe1, 0x5}, {&(0x7f0000000200)="a305e2bfdee7295250bad1da78e2db808a4c5f185d647dc81d532e00573e3277018507713db66e641d0108612b3828223270c723166863f05424bba66f0cf79e712aeffe7fc724c11d7946ca", 0x4c, 0x5}, {&(0x7f0000000280)="2edf1518b9029ae42c0043eb1ba14f3781f6471cffe4d7459d4423fc187d07c985a4cbf910", 0x25, 0x3}, {&(0x7f00000002c0)="9ccc906d97df52593566ed596eb7767ceb781177c361762c43a74a524289d12d69658d803c8e41f2301465d8251088d702784598c6212dda5f797895c2020039624aed04e461492b", 0x48, 0x6}, {&(0x7f0000000340)="b0a3542e28c2346bbbd2d3c329cfe20ab3dcfeadac9de51c6e1e96e5311fd2db0d4d9c2892fd0848105bc955d07ca594a4fa9334e400cad148cb443de7febc48144b4550e09bf4e2075af7e4559c38258971dbcda2e14285c7f2595b65f521da02f87963d1cc3b1962b4fc37629aa47c76d2ab744e68046828bdbeca9246c9d0d18aca23693b5a5e93f1d0eaadaf78ff0814926a420f94deeee2dd0ed9996cf4cbeb0e05f6", 0xa5, 0x100000000}, {&(0x7f0000000400)="2610b4c2d9edb4d61287d9e26fafa9a8528202632449badcd8d767e0b8768fa19bfeb8c8c60c1801aa0107267e6c34436809243fa160a7", 0x37, 0x1}, {&(0x7f0000000440)="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", 0x1000, 0x7fff}, {&(0x7f0000001440)="b399db7ab74a9e64ec96655be335292761035c98f2dd89629f5bda1eda1e27aeb03673452eb99bf885879ac448356e4a4dc408c6bc66e986cab868a1d28a668483251076cd930122d1a48a0ac2383d68a7c3a4749bab343b0ab18d340c7b9a74839bf5388b5a968da2c587d09a7c52dd38c807b8f4616c242b8cad0ca0b15331231019a6ea6fdf080b3bf508ab6f92c36d4c6354f5c45117f4a6351c1b57028d37b841adf2df08672f9b5675e595b32390576b3bad1b3749586960a2a0c529525b0465f085a1d16daccecab4c85989b78c0a8af2838353dddf4bb1b46a54bcced36d36e5c4697d8a2724f81b28d4dc50d9c3800186bb5741dcef7852a86dc511c070d7b046d90575a0a49c2795b7377373e5f31484d20263de0660995764145ece5443d77262a1c3c162dc52b6a6cbbe9bcc4fc05d3d91f58f5cc41afc55c3bd2ea42783cb105694869a71df620010b945e3419a620da310d7da351dddd1c26bcc659cbb8d20c083e9506bb70a5ce805ca42424bdd09b7043257a33eea3759625f72bdde7aacfdeee06a034c370fedb63979c8f7fcce1e185224d7f1d296dc66121ecc31b30afa164906eda538e2f0ce31635e3d12a47f3751bd487831d4aeb7dbb4937a6c53843a9dd2bbb4015fa796ffa8a8484fd053568535bb9250d33db2a417d1f4930bf0faff54784fb88849eab6bbbb76fc3e423e27df3b4c29e20970b6c47ba80e14ef07154fed3f0b2ea6bc557ca28b6565b115afc17a72c13cd24fb0e1de0cab7dc33894a6a4663ba2fac8f74e917d629e2285911f6f78f17ae52a411fbf7972525b7e8dc259b5f84e5c19e545c5bd59cf6b4e864cb37bd7efdec353205ef9e5017190a73c35195306f8236e29fd8e98178360dfc36f46d6310b993c3d88710479013c8bcc1cec735881a72767397a446433c7a7490cd5d79d9371dc49ef968afdf1f0bddd2f9a290ffe8329b69367dce74504c7d73afa20d356736a269be998a93122fcd98ee2f584b2e67fe26d87dbd878afc74bde5b655590caa7184e92b72fd85e917a3e6701e397abff086cc7b9e523e5a1357194a6ba1681a2f868ae5604a672d97e5421e1dd059ac8220028c3455d487076f28d05358001c1bb6d282c37d25ee37a7542cc4af35f593bd36290fe5aa383455a0ebbf871ce362d3455e6e02949aa893a974dcecabeedc2204534ca93376e06150122bd5f1d89bdf50c965e440cf3227449320f6251a94634e3cce865509607d68c7e6764c778b20070f13ada44c2bb1625eda2efa6658bfde5ae966e919950e718413716b04c4feb058a9bf8b96218286ed6e757d8541de452a32e0dc8caf3fa0c6bec7acbe9c57120879c6b2f55338f445608d921b6ac7279f34fad647aa017781a4fe711593dc0e834d9c7581aca97156b530bca4370104b61d6472b82696b10fede49a9c9cb391fd1b3fb6cec8edaa976968947e401357b52d63cf72f22f786f69094e04e5b9c6c7c487ffb1a2c2af4edadcb7fa96a03bcf8808d57939f0dc6160afd98762b30676d81f95af7fc94129705e22789f2a33094291f5129e5d5647a563f8183696b2e5924d2a9875b452130c97ab5992c495b714873f4cd6d953585055f13328753df608f20f9f63b6e122f78305c16092f630f13bf6b64323407a0d2cc31c5250570370914fc53f306df669d50fcf5120c44d4f6ea7e051593005db4abaaf9b316ca5315beb505ff0c4d13640fe9f4e7540a380afd4af3c479657661a1155e3f1d76f2f48c3931978d8bd19cf70e7893b7054c67a06ea126a06eb3fec4e71433069b4852c60508b103951ffc6173605c33150616b8c2432788fa7dcd0af36e80ebce2484f838d1be05ed0aa87714c3bbe37845f4f74746f88890497e787397f8fdbbebd1df1fd2d1060fa9aeb5fda0e2f2e94c91669a9068903bcdad86851ff2a0fa353a9bf9cf7e07b7417ff007a483912f73b76c431f79e94b56b0ca3c700654769243a6576f43b061807964b94e06eae3debb33a33f5149290aa04667894a5f1644385d69f49fca81d66b91baf4e66b393bca41820269f4299dc6badabaeb1ea3a31802dda17a5ec60fc00654f12e96e3b2b86555bcdc8c8bb5782c879bf5574545124fc00509ea6607660707a15c24cc0c6186268a19b0cfc2e74c435e649842a045200287ca9576560ad71905f885aac9561b90f803be6f829ac84a38d27dbbb272460df6d26cde0356eec0a0e1f9de1dd2e973d9e9361f3cf2b9d15283a417510d4d1112dd0ef3e35548bce3a8435e9133fc62883ee204edf3577fc8da02c39c48fd53286a1206d156f56b87556ef3d07132cb1bc704fd48d6603f6241ef0e77f3b2876f496dd6f8223074a674c24df7209b3af67c09c76c7e11dbe47e6d5865d8162a9fd464e12eedc8d0592d7af33f638a864fca0344d715ec14235f14c45e0e73c8de488a24f2187b540603468feb170dd04a36b0e4cc6fd439dc440df772d2b25c902aeebb03e5d44291cb586759047db3f239118a39d497cd2ca6cc5cd6215dd91990f8166c13e441566aa96c398ac426181bcaf32b01b5d1cd1cc3d8bf870b20900450d1d49183bc318ddcb5c5b0bc39d26f38e23fa46c4c00be57ecd3aa0c1a0a667407bb330032640988f07ff27cef38b24cc1f2a83d5cefea438cb0583804148cd401014e66b8dcfcf008da550b417ab0658fd3dc4a64ec72239378c9aa038921b40fa6bfeb23fb46b935026f3bf97ff7d9b7547195c86ca42fae1ed6406d0cfd8bb375217bb1bed668bae9cc72a6932f0f318eb573e7c2fa27af2ddb5c5905578245c4c81d9097b58e887cca529341c793e1d5bc54ec5a5b7ad8d3926f7c13fb98315d3028233fc728ecb2a576f1aeda53f95c4a4d5e8cf0e29ca0b76e7252bcbbe7f5cb8e8bb497e0082718a460430eb996dd27ee9e2c740d4c853b6765a077e1dab33156a6ff63ff759125dcc8fc1c8f064a00191fb189d321c81570c242bcd6404947ab0da8258b644d59d09633ba3537ef07775e96fd4c29369ff503b9cd29a3cccac2435574940ce2cce83007d2fc569bc9999f8a5ab7a37a20630114e68f69e6c19dea45e5504166613c83ecbf40f1015f913da79f5e0b424f804dd78eebbd0c9d2d7870af02c1e11b38c9abee0178a6cca1448cc09a0502e71f9b11a636e1888421fa3d31edf8215fa778210955ca1c240880d187c3067c2f52c2dcaf9e8c030530fb601da971f96ecc65f91dc204af6e0c0ca2ad1f8dc4c8d016c512bb82e6241aa68c07e322002a3ebe3d560193fde1dfb1ebc95c3e179be182a8cd33abaf597cf5a27304f964920cb29c515bad49886a33ea0c5a724743816df2ebd893ec1e43aaea0af02c2646c862fc53471014e115d8b375816186ab33ea272cd1a24ad349cdc93f6a85b3fac50d1e84c055a4819b8f5f184d5394eeec793558a4d0e71f85ca2c670f7d53375a35704cc9cf0d520e9da99dd223eb727c47e961c7fc240191f5473090ddfebe3fb800234fdd664afa1d62b33bb31919204c557fef03c70d847d407cc9745a0d289a4c77360abdd2e90d6c60c466c1cb633099d618fb8a074803c68bbdc575b728d1bab566f3fd99ce9d9f90cbc84739dcd96284d037262a20cae20a670959376f6445d5444a385a0cdda1b3b710fd5d844315c09bc55b1a7277667a52d809692e234a3caf09680445d6501c4bd88bd30f20ad3582b9de71abaafb13f90d18be34304746e434dd397cd09acda790e395b91a1fb73b3cdba26dc96f947ea87a2a0c76f8e0c3afca38717642d78cefc11b606684005f7487fb279af35f8ede7871b6e995c45feed1013e3753ff89d892c3f99cf2478c1316b960b6c23402207cbc09b0021e98b6039c6028f39359c67cf3c2f8862ac61ba7298d5092f7c01e7f0249271f52d58bcc60ac0fd7f81f4495bd0e3c81dce01ccb5abd2ef3bca22bc8fe4e4ff0dac7195a1b45efa324970015f605ff60a57373902b123e4ca251ace3800287c764fd7704c86fac8b7d0f69f079d2800a7cb6cccf5954490f8facd870a4d6a54c6b8bb7ea649a44ff2980ce075b2b0ad2e9c9b30e99ffa6f3fa8d45475839083d703a3127eb7e4d581ba1bdd5e9d4fa4202c8cb58f8e008d77eefa7bb2154f670214a381eba545892cbd295445badb4442b8c7208462d13e947d0f082cdcefcb7e0aea8fcf22f12a74ed2d522fadea9d46e584b0d14ac2941442bb01e5a26f5f03957a1f42c91132c449688cbb0a630ddd4c0e28a4d6929675e190cc14200e17d467f6b9d43b8ed69df4a540d6c7b7e80c422bdaa522bd876e775737beff37f894babee6fd9f766ccc5e08e9e454538b0b8d6eb1bec118c1f330196be55af0522af83d9bd8a4875f288566bc603cc5706b768c5848946b02954f1697718131ff74086739fb867c0aad4f56da3d3d56f7b646615bf336760d0bceff686302de5c039dcc64cdc369e37bfc2d47e23319c8d0ea7615c48b56157bf24faf4444d1acf874d012564d581bc8e8fec043f656ab60ce6a6539032bbd3e4a4dcfe727ef8f1f334f4764e1c7e30351f5bc491ed7c323a998d1aa79c2a25a05bea94562b25efb9a2358489e446f6e8d50f45d77546ac2c76324461f501a8aaed10b2d8269e11a1838a1bfcc3ac00f34eda2821a985e1dcbb0667c5ddac4cf7bec3c6c4551143e0b2f4bee8897fd7ffc00737748ce6c6155ec2a7cf90ba9acee65d4aa7f64756486eda877b14052079fa7d89814d3530e9cb2a034bdbda6cb2a7d56d102beca9dc42342530981ea849998727855595fbd75c52cd5ce65a7d4cffbd6bf222c64a427ec13104220b8567bc05ec8c2f8d8a34ac6cf25e1b8341896ba55480aaf8018a85ac29cbf541de67291474c7c5579686531c5b7aade4106866ff91dae4b1d542c4d10aedd531e454b3ac37297d50e1baa6438d76f41079bd7a67b4fd9a2bec6c6bc17899f5f445c65e31d368516d28b885fa2e6592bcc5e58f903199cde667f66594ed98ba88cc7a40316b608d6bca9d148bd14910adf3d1e4d0a8f61e61669085b7f897d785fa1ecde0bea46d2a7f9b2bbf096a12cbc303b0de625d6a7d1f1eb753ee39e3bdfe3056b10df0d8d31b172bf928f1a57b633986bbc08a62ca7caf55686ebb3844bab707b542e88facb0cc99ec8750090f051dbc14761a04dee0a6c6cc2cc5c3b3205dda9d03b12ad37e212e99ad4391423e86fd7b5a9b91523d0d0d6af73bd30d0c97f432a921d8b1b0694f0a356f7b1e95d0d0a02d88e7bc971df9f3d4c23b58b806d60ad2674a60163b588304724ea5eed44a3adc650f3d8abd81f320c4152bcf3b91f98ae69a273994cdc70a2efa4db46ac15376208221f575b9ab5f04e64f4a54d294cf960384f24e9cb8251f538e6d71563ea3ea587e5eff918bd9eec840e2132da9629672509b001da05f95c1fd2556096137e9c95ce321d1b049eeb108b39913f5b5d7a416a99650fbb5e43a8b68eb41098a348fe9759ea247f5eb9ea66fb114aedc691044a737b6bc2d4b68843b797acd7998f9d28c63c158d511d0e00fc625f3890200cbf43f686d9bbd7f5e8106ba2445f9f8811cedfcb615c148b2bc380487fda8d1c23b083810b5d31640c0b46d6142d40d828ef29e753ace8d24672f57f826821de294f46fc750bb1db8a4b8c342fdf52d95a394fc8988277dd40cabda37c60bf29a71362a74523c4756b53be1e67935df9bb2bf40f693ff6fd9b4dd7e361a3b7818a7489114250de9f7b8b153646fb448d8c7b71fa6a6fa5138", 0x1000, 0x2}]) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560d, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x560d, &(0x7f0000000180)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r3, 0x560d, &(0x7f0000000180)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r4, 0x560d, &(0x7f0000000180)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r5, 0x560d, &(0x7f0000000180)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r6, 0x560d, &(0x7f0000000180)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r7, 0x560d, &(0x7f0000000180)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r8, 0x5415, 0x0) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4020940d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) 18:47:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40305828, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() creat(&(0x7f0000000100)='./file0\x00', 0x0) 18:47:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:05 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/4096) 18:47:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40305829, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getpid() 18:47:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 18:47:06 executing program 5: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r1) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r2) keyctl$search(0xa, r1, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:47:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045432, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) 18:47:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="17dc6d3e4c") 18:47:06 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x9]}}, @common=@icmp={{0x28, 'icmp\x00'}, {0xf, "67a9"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5bccb3bd, 'syz0\x00', {0x40}}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x7fffffff, 0x6, 0xa013, 0xc55a, 0x1, 0x8, 0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$sndmidi(&(0x7f0000000400)='/dev/snd/midiC#D#\x00', 0x7ff, 0x100) ioctl$TIOCMGET(r2, 0x5415, 0x0) 18:47:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045440, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 18:47:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x560d, &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r1, 0x5608) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:47:06 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 226.797928][T13943] ================================================================== [ 226.797980][T13943] BUG: KASAN: use-after-free in con_shutdown+0x61/0x80 [ 226.797989][T13943] Write of size 8 at addr ffff888091ebc108 by task syz-executor.0/13943 [ 226.797991][T13943] [ 226.798001][T13943] CPU: 1 PID: 13943 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 226.798006][T13943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.798010][T13943] Call Trace: [ 226.798022][T13943] dump_stack+0x1e9/0x30e [ 226.798039][T13943] print_address_description+0x74/0x5c0 [ 226.798054][T13943] ? printk+0x62/0x83 [ 226.798066][T13943] ? vprintk_emit+0x2e6/0x3b0 [ 226.798085][T13943] __kasan_report+0x14b/0x1c0 [ 226.798096][T13943] ? con_shutdown+0x61/0x80 [ 226.798111][T13943] kasan_report+0x25/0x50 [ 226.798123][T13943] con_shutdown+0x61/0x80 [ 226.798131][T13943] ? con_close+0x10/0x10 [ 226.798140][T13943] release_tty+0xb9/0x530 [ 226.798154][T13943] tty_release_struct+0xb8/0xd0 [ 226.798165][T13943] tty_release+0xe23/0x1100 [ 226.798191][T13943] ? tty_release_struct+0xd0/0xd0 [ 226.798199][T13943] __fput+0x2d8/0x730 [ 226.798226][T13943] task_work_run+0x176/0x1b0 [ 226.798246][T13943] prepare_exit_to_usermode+0x48e/0x600 [ 226.798255][T13943] ? syscall_return_slowpath+0xf9/0x420 [ 226.798274][T13943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.798283][T13943] RIP: 0033:0x4163e1 [ 226.798292][T13943] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 226.798297][T13943] RSP: 002b:00007ffef55f4690 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 226.798306][T13943] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 226.798312][T13943] RDX: 0000001b2ff20000 RSI: 00000000000001e1 RDI: 0000000000000003 [ 226.798317][T13943] RBP: 0000000000000001 R08: 00000000d09361e1 R09: 00000000d09361e5 [ 226.798323][T13943] R10: 00007ffef55f4770 R11: 0000000000000293 R12: 000000000076c900 [ 226.798328][T13943] R13: 000000000076c900 R14: 00000000000375d0 R15: 000000000076bf0c [ 226.798365][T13943] [ 226.798370][T13943] Allocated by task 13958: [ 226.798379][T13943] __kasan_kmalloc+0x118/0x1c0 [ 226.798386][T13943] kmem_cache_alloc_trace+0x234/0x300 [ 226.798392][T13943] vc_allocate+0x148/0x5b0 [ 226.798399][T13943] con_install+0x48/0x460 [ 226.798406][T13943] tty_init_dev+0xc6/0x4c0 [ 226.798413][T13943] tty_open+0x7cd/0xca0 [ 226.798420][T13943] chrdev_open+0x498/0x580 [ 226.798428][T13943] do_dentry_open+0x828/0x10a0 [ 226.798437][T13943] path_openat+0x13b5/0x40d0 [ 226.798444][T13943] do_filp_open+0x191/0x3a0 [ 226.798458][T13943] do_sys_openat2+0x448/0x6c0 [ 226.798464][T13943] __x64_sys_open+0x1af/0x1e0 [ 226.798472][T13943] do_syscall_64+0xf3/0x1b0 [ 226.798481][T13943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.798484][T13943] [ 226.798489][T13943] Freed by task 13973: [ 226.798496][T13943] __kasan_slab_free+0x12e/0x1e0 [ 226.798503][T13943] kfree+0x10a/0x220 [ 226.798511][T13943] vt_ioctl+0x229d/0x3a30 [ 226.798518][T13943] tty_ioctl+0xee6/0x15c0 [ 226.798526][T13943] __se_sys_ioctl+0xf9/0x160 [ 226.798533][T13943] do_syscall_64+0xf3/0x1b0 [ 226.798542][T13943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.798545][T13943] [ 226.798552][T13943] The buggy address belongs to the object at ffff888091ebc000 [ 226.798552][T13943] which belongs to the cache kmalloc-2k of size 2048 [ 226.798560][T13943] The buggy address is located 264 bytes inside of [ 226.798560][T13943] 2048-byte region [ffff888091ebc000, ffff888091ebc800) [ 226.798564][T13943] The buggy address belongs to the page: [ 226.798572][T13943] page:ffffea000247af00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 226.798578][T13943] flags: 0xfffe0000000200(slab) [ 226.798589][T13943] raw: 00fffe0000000200 ffffea0002279548 ffffea00025ad848 ffff8880aa400e00 [ 226.798599][T13943] raw: 0000000000000000 ffff888091ebc000 0000000100000001 0000000000000000 [ 226.798603][T13943] page dumped because: kasan: bad access detected [ 226.798606][T13943] [ 226.798609][T13943] Memory state around the buggy address: [ 226.798615][T13943] ffff888091ebc000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.798621][T13943] ffff888091ebc080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.798626][T13943] >ffff888091ebc100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.798629][T13943] ^ [ 226.798635][T13943] ffff888091ebc180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.798640][T13943] ffff888091ebc200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.798643][T13943] ================================================================== [ 226.798645][T13943] Disabling lock debugging due to kernel taint [ 226.798680][T13943] Kernel panic - not syncing: panic_on_warn set ... [ 226.798689][T13943] CPU: 1 PID: 13943 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 226.798692][T13943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.798694][T13943] Call Trace: [ 226.798703][T13943] dump_stack+0x1e9/0x30e [ 226.798712][T13943] panic+0x264/0x7a0 [ 226.798721][T13943] ? trace_hardirqs_on+0x30/0x70 [ 226.798729][T13943] ? _raw_spin_unlock_irqrestore+0xa5/0xd0 [ 226.798738][T13943] __kasan_report+0x1bc/0x1c0 [ 226.798746][T13943] ? con_shutdown+0x61/0x80 [ 226.798754][T13943] kasan_report+0x25/0x50 [ 226.798761][T13943] con_shutdown+0x61/0x80 [ 226.798767][T13943] ? con_close+0x10/0x10 [ 226.798773][T13943] release_tty+0xb9/0x530 [ 226.798782][T13943] tty_release_struct+0xb8/0xd0 [ 226.798790][T13943] tty_release+0xe23/0x1100 [ 226.798804][T13943] ? tty_release_struct+0xd0/0xd0 [ 226.798811][T13943] __fput+0x2d8/0x730 [ 226.798824][T13943] task_work_run+0x176/0x1b0 [ 226.798833][T13943] prepare_exit_to_usermode+0x48e/0x600 [ 226.798841][T13943] ? syscall_return_slowpath+0xf9/0x420 [ 226.798851][T13943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.798856][T13943] RIP: 0033:0x4163e1 [ 226.798861][T13943] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 226.798865][T13943] RSP: 002b:00007ffef55f4690 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 226.798871][T13943] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 226.798875][T13943] RDX: 0000001b2ff20000 RSI: 00000000000001e1 RDI: 0000000000000003 [ 226.798879][T13943] RBP: 0000000000000001 R08: 00000000d09361e1 R09: 00000000d09361e5 [ 226.798882][T13943] R10: 00007ffef55f4770 R11: 0000000000000293 R12: 000000000076c900 [ 226.798886][T13943] R13: 000000000076c900 R14: 00000000000375d0 R15: 000000000076bf0c [ 226.800261][T13943] Kernel Offset: disabled [ 227.445232][T13943] Rebooting in 86400 seconds..