17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:20 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r5, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r5) write(0xffffffffffffffff, 0x0, 0x0) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 09:22:20 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 09:22:20 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:20 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) [ 343.799327][ T8091] devpts: called with bogus options 09:22:20 executing program 5: socket$inet(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:22:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:20 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 09:22:20 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r5, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r5) write(0xffffffffffffffff, 0x0, 0x0) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 344.181420][ T8109] devpts: called with bogus options 09:22:20 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 09:22:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 09:22:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/99, 0x63}, {&(0x7f0000000b40)=""/211, 0xd3}, {&(0x7f0000001ec0)=""/4104, 0x1008}], 0x3}}], 0x11, 0x0, 0x0) [ 344.473165][ T8126] devpts: called with bogus options 09:22:21 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 09:22:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000420005010000000002000000"], 0x14}}, 0x0) [ 344.661366][ T8137] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 09:22:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) write$cgroup_pid(r2, &(0x7f0000000000), 0xf677a11e) 09:22:21 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2]}) [ 344.885614][ T8144] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:21 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 09:22:21 executing program 2: ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 345.114849][ T8156] device nr0 entered promiscuous mode 09:22:21 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x83, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x51, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e22, @empty}, {0x1, @random="7c77206444b8"}, 0x62cb0a6eddf23c4d, {0x2, 0x4e21, @rand_addr=0xfffffff7}, 'bpq0\x00'}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x129) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000a00)=ANY=[]) mkdir(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='s\xe6\xbcb\xf0\x01\xc76\x82Vd\xd0\xa0\xcf\x99\xc1\xfe\xc7g\x94\xa2{\xd0&9I\x845<\xc2\xdb@\xff\xfc\xc5Q\xce`a\x1eD\xc0x\xefo\xce\x89\x89\xa7\xed\x98\a\xce\xb28v\xf4\x91\xc8\x8c\xeb\xd5\x12\xfb\x7f\xab\x8d\xd1\xa4\x05\xf3%\x8c\x81j\x1b\xb8\xaa\xc6\xd6\xf6\x1a|\xc7@\xd4\x86\xf5\xc9\x7f\xc3\xc4HBf\x1e\x83\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setreuid(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x274) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x48) socket$inet_tcp(0x2, 0x1, 0x0) eventfd2(0x73da, 0x80000) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) 09:22:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000440)={"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"}) 09:22:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180), 0x88) [ 345.421045][ T8156] device nr0 entered promiscuous mode [ 345.512728][ T8177] devpts: called with bogus options 09:22:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) r1 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 09:22:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:22:22 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x83, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x51, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e22, @empty}, {0x1, @random="7c77206444b8"}, 0x62cb0a6eddf23c4d, {0x2, 0x4e21, @rand_addr=0xfffffff7}, 'bpq0\x00'}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x129) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000a00)=ANY=[]) mkdir(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='s\xe6\xbcb\xf0\x01\xc76\x82Vd\xd0\xa0\xcf\x99\xc1\xfe\xc7g\x94\xa2{\xd0&9I\x845<\xc2\xdb@\xff\xfc\xc5Q\xce`a\x1eD\xc0x\xefo\xce\x89\x89\xa7\xed\x98\a\xce\xb28v\xf4\x91\xc8\x8c\xeb\xd5\x12\xfb\x7f\xab\x8d\xd1\xa4\x05\xf3%\x8c\x81j\x1b\xb8\xaa\xc6\xd6\xf6\x1a|\xc7@\xd4\x86\xf5\xc9\x7f\xc3\xc4HBf\x1e\x83\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setreuid(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x274) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x48) socket$inet_tcp(0x2, 0x1, 0x0) eventfd2(0x73da, 0x80000) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) [ 345.712583][ T8204] devpts: called with bogus options 09:22:22 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) delete_module(0x0, 0xb8d81a03ca02927e) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 09:22:22 executing program 2: ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmmsg$inet6(r0, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}], 0x1, 0x4004040) [ 345.913369][ T8218] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:22:22 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x83, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x51, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e22, @empty}, {0x1, @random="7c77206444b8"}, 0x62cb0a6eddf23c4d, {0x2, 0x4e21, @rand_addr=0xfffffff7}, 'bpq0\x00'}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x129) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000a00)=ANY=[]) mkdir(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='s\xe6\xbcb\xf0\x01\xc76\x82Vd\xd0\xa0\xcf\x99\xc1\xfe\xc7g\x94\xa2{\xd0&9I\x845<\xc2\xdb@\xff\xfc\xc5Q\xce`a\x1eD\xc0x\xefo\xce\x89\x89\xa7\xed\x98\a\xce\xb28v\xf4\x91\xc8\x8c\xeb\xd5\x12\xfb\x7f\xab\x8d\xd1\xa4\x05\xf3%\x8c\x81j\x1b\xb8\xaa\xc6\xd6\xf6\x1a|\xc7@\xd4\x86\xf5\xc9\x7f\xc3\xc4HBf\x1e\x83\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setreuid(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c13410806a685b4c73f8b3a0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc37c96dd78df2fde34e02054e2418d890a676ec576e6002ca2d3e432b9b7916a7036c13c8b863142191a3c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897c18804cf52101693eca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37100001ef3c64b24d8deff680000000000000079ee7bd809811c8b564a1e5b5a21e3f17adfe9993b9ab41c512e82c65b77a7621c696b9d77dfa29a1869c735e998f3edff692bc8e89587d8e5037af730a5e68b0a27afe831eac29e7926d7149a08e72075c1d94ef9269393abe5d4ad306347470cf2cc333574b5fbe31514c8c22e3081190e8c4c7193e31ddb20e31acb0366c26d5a466d8220526eb3003f37f9d4ce7810eec59faaa8c737696e83527b1b337711c60e0331deb79ffcc664c389fecc82a67fe1b302f6d438fd25aa3d6884e13e72c356da746e836122b634d6dfe4996abaaaf44e7d1259bb65385846b282b0a0854186386bdb6ac29f0b4dfc89231adad824d22cc14188c3aac4bfe6f8ee56c387061736fb695811b46926729408a3b3"], 0x274) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x48) socket$inet_tcp(0x2, 0x1, 0x0) eventfd2(0x73da, 0x80000) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) [ 346.133193][ T8226] devpts: called with bogus options 09:22:22 executing program 2: ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:22:22 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x83, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x51, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e22, @empty}, {0x1, @random="7c77206444b8"}, 0x62cb0a6eddf23c4d, {0x2, 0x4e21, @rand_addr=0xfffffff7}, 'bpq0\x00'}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x129) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000a00)=ANY=[]) mkdir(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='s\xe6\xbcb\xf0\x01\xc76\x82Vd\xd0\xa0\xcf\x99\xc1\xfe\xc7g\x94\xa2{\xd0&9I\x845<\xc2\xdb@\xff\xfc\xc5Q\xce`a\x1eD\xc0x\xefo\xce\x89\x89\xa7\xed\x98\a\xce\xb28v\xf4\x91\xc8\x8c\xeb\xd5\x12\xfb\x7f\xab\x8d\xd1\xa4\x05\xf3%\x8c\x81j\x1b\xb8\xaa\xc6\xd6\xf6\x1a|\xc7@\xd4\x86\xf5\xc9\x7f\xc3\xc4HBf\x1e\x83\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setreuid(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x274) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x48) socket$inet_tcp(0x2, 0x1, 0x0) eventfd2(0x73da, 0x80000) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) 09:22:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e700b05f9f95274b0a000a840000400403fe0500030001546fab07044e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 09:22:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) 09:22:23 executing program 2: ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 346.798424][ T8273] devpts: called with bogus options [ 346.888082][ T8241] devpts: called with bogus options [ 346.969312][ T8286] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x90003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:23 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760025) 09:22:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 09:22:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) writev(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 347.355100][ T8294] kvm: emulating exchange as write 09:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8}]}}}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 09:22:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, 0xffffffffffffffff, 0x40000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) [ 347.611080][ T8319] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:22:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 347.669048][ T8319] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.719721][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.726993][ T8319] bridge0: port 1(bridge_slave_0) entered forwarding state 09:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.829615][ T8327] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 347.842180][ T8337] devpts: called with bogus options [ 347.849814][ T8327] bridge0: port 1(bridge_slave_0) entered disabled state 09:22:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, 0xffffffffffffffff, 0x40000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) 09:22:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) writev(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 347.895758][ T8327] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.903057][ T8327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.045444][ T8355] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8}]}}}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 09:22:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2b, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.339842][ T8367] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 348.372900][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.391336][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.398728][ T8367] bridge0: port 1(bridge_slave_0) entered forwarding state 09:22:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup(r0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) shutdown(r3, 0x0) 09:22:25 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1000) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x2, 0x12) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0x2, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x6, 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) gettid() 09:22:25 executing program 1: socket$inet(0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = dup2(r16, 0xffffffffffffffff) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:25 executing program 2: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') [ 348.856327][ T8399] devpts: called with bogus options 09:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.031425][ T8408] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="dd54c7c0bf71fd04"], 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 09:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:25 executing program 1: socket$inet(0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000280)={0x5100400, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, &(0x7f00000001c0)=""/34, 0x22, 0x0}, 0x40) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1, &(0x7f00000028c0)=[{&(0x7f00000014c0)=""/215, 0xd7}], 0x1, 0x0) 09:22:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f0000000100)=""/80, 0x50}], 0x1, 0x3) mount$9p_tcp(&(0x7f0000000300)='127.0.0.1\x00', 0x0, &(0x7f0000001080)='9p\x00', 0x2323c12, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 09:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = dup2(r16, 0xffffffffffffffff) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="dd54c7c0bf71fd04"], 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 09:22:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0xffac, 0x400}], 0x1, 0x0) [ 349.922535][ T8459] devpts: called with bogus options 09:22:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = dup2(r16, 0xffffffffffffffff) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000280)={0x5100400, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, &(0x7f00000001c0)=""/34, 0x22, 0x0}, 0x40) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1, &(0x7f00000028c0)=[{&(0x7f00000014c0)=""/215, 0xd7}], 0x1, 0x0) 09:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) sendfile(r0, r0, 0x0, 0x4eba) [ 350.150978][ T8469] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 350.165378][ T8474] devpts: called with bogus options [ 350.186665][ T8469] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 350.225145][ T8469] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 350.238333][ T8469] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 350.291227][ T8469] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 09:22:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f0000000100)=""/80, 0x50}], 0x1, 0x3) mount$9p_tcp(&(0x7f0000000300)='127.0.0.1\x00', 0x0, &(0x7f0000001080)='9p\x00', 0x2323c12, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 350.372774][ T8493] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0x1000}) socketpair(0x0, 0x0, 0x0, 0x0) 09:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.798381][ T8512] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 09:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc) r1 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 09:22:27 executing program 4: msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000780)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 09:22:27 executing program 1: ptrace$peekuser(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="03600bcee19dde80bff89b461394cedbd324b213", 0x14, 0x20080, &(0x7f0000000380)={0xa, 0x0, 0xe5, @ipv4={[], [], @rand_addr=0x6}, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000240)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r6 = open(&(0x7f0000000480)='./file0\x00', 0x80, 0x5e) write$FUSE_OPEN(r6, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) keyctl$set_timeout(0xf, r7, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r7) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 09:22:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="898f"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)) [ 351.185846][ T8530] devpts: called with bogus options 09:22:27 executing program 4: [ 351.376730][ T8544] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:28 executing program 3: 09:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:28 executing program 4: 09:22:28 executing program 2: 09:22:28 executing program 1: ptrace$peekuser(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="03600bcee19dde80bff89b461394cedbd324b213", 0x14, 0x20080, &(0x7f0000000380)={0xa, 0x0, 0xe5, @ipv4={[], [], @rand_addr=0x6}, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000240)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r6 = open(&(0x7f0000000480)='./file0\x00', 0x80, 0x5e) write$FUSE_OPEN(r6, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) keyctl$set_timeout(0xf, r7, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r7) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 09:22:28 executing program 3: ptrace$peekuser(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="03600bcee19dde80bff89b461394cedbd324b213", 0x14, 0x20080, &(0x7f0000000380)={0xa, 0x0, 0xe5, @ipv4={[], [], @rand_addr=0x6}, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000240)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r6 = open(&(0x7f0000000480)='./file0\x00', 0x80, 0x5e) write$FUSE_OPEN(r6, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) keyctl$set_timeout(0xf, r7, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r7) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 09:22:28 executing program 4: ptrace$peekuser(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="03600bcee19dde80bff89b461394cedbd324b213", 0x14, 0x20080, &(0x7f0000000380)={0xa, 0x0, 0xe5, @ipv4={[], [], @rand_addr=0x6}, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000240)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r6 = open(&(0x7f0000000480)='./file0\x00', 0x80, 0x5e) write$FUSE_OPEN(r6, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) keyctl$set_timeout(0xf, r7, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r7) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 09:22:28 executing program 2: 09:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:28 executing program 2: [ 352.198410][ T8581] devpts: called with bogus options 09:22:28 executing program 1: 09:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:28 executing program 4: 09:22:28 executing program 2: 09:22:28 executing program 3: [ 352.449460][ T8595] devpts: called with bogus options [ 352.633135][ T8607] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:29 executing program 1: 09:22:29 executing program 4: 09:22:29 executing program 3: 09:22:29 executing program 2: 09:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:29 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:29 executing program 4: 09:22:29 executing program 3: 09:22:29 executing program 2: 09:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:29 executing program 4: 09:22:29 executing program 3: 09:22:29 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760025) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 09:22:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:29 executing program 3: 09:22:30 executing program 2: 09:22:30 executing program 4: [ 353.503166][ T8644] devpts: called with bogus options 09:22:30 executing program 3: 09:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:30 executing program 1: 09:22:30 executing program 4: 09:22:30 executing program 2: 09:22:30 executing program 3: 09:22:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:30 executing program 4: [ 353.932115][ T8670] devpts: called with bogus options 09:22:30 executing program 1: 09:22:30 executing program 3: 09:22:30 executing program 2: 09:22:30 executing program 4: 09:22:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:30 executing program 1: 09:22:30 executing program 3: [ 354.350974][ T8691] devpts: called with bogus options 09:22:30 executing program 4: 09:22:30 executing program 2: 09:22:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(r16, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r16, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:31 executing program 1: 09:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:31 executing program 4: 09:22:31 executing program 3: [ 354.685222][ T8708] devpts: called with bogus options 09:22:31 executing program 1: 09:22:31 executing program 2: [ 354.866281][ T8720] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:31 executing program 3: 09:22:31 executing program 4: 09:22:31 executing program 2: 09:22:31 executing program 1: 09:22:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(r16, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r16, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:32 executing program 4: 09:22:32 executing program 1: 09:22:32 executing program 3: 09:22:32 executing program 2: 09:22:32 executing program 1: 09:22:32 executing program 3: 09:22:32 executing program 4: 09:22:32 executing program 2: [ 355.642444][ T8752] devpts: called with bogus options [ 355.822234][ T8763] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:32 executing program 4: 09:22:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(r16, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r16, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:32 executing program 1: 09:22:32 executing program 2: 09:22:32 executing program 3: 09:22:32 executing program 4: 09:22:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:33 executing program 1: 09:22:33 executing program 3: 09:22:33 executing program 2: 09:22:33 executing program 4: [ 356.641660][ T8789] devpts: called with bogus options 09:22:33 executing program 3: 09:22:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(0xffffffffffffffff, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:33 executing program 1: 09:22:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='*', 0x1}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/17, 0x11}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, r1) request_key(&(0x7f0000000440)='.dead\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x7, 0x8000, 0x81, 0x3, 0x7ff}) 09:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763"], 0x3e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 357.014538][ T8802] devpts: called with bogus options 09:22:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f20c06635040000000f22c0640f013b26660f6f860d00360f20e389290f01c9ba400066ed66b9b500004066b80000000066ba000000800f303e0fc75d000f213d", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.071523][ T8816] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 09:22:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(0xffffffffffffffff, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 357.164425][ T8819] rtc_cmos 00:00: Alarms can be up to one day in the future 09:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(0xffffffffffffffff, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 357.290748][ T8829] devpts: called with bogus options [ 357.293867][ T8830] rtc_cmos 00:00: Alarms can be up to one day in the future 09:22:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763"], 0x3e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 09:22:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='*', 0x1}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/17, 0x11}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') dup2(0xffffffffffffffff, r1) request_key(&(0x7f0000000440)='.dead\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x7, 0x8000, 0x81, 0x3, 0x7ff}) 09:22:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) [ 357.498855][ T8850] devpts: called with bogus options 09:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r11 = socket$inet(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r11, 0x0, 0xa, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r12 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:34 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/7, 0x57b}], 0x1000000000000102, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x30b, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x808060, 0x0) [ 357.756011][ T8868] devpts: called with bogus options 09:22:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sched_setparam(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendto$packet(r1, &(0x7f00000004c0)='\x00', 0x1f8, 0x3ffffff, 0x0, 0x0) [ 357.802635][ T8864] rtc_cmos 00:00: Alarms can be up to one day in the future [ 357.973463][ T8884] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:34 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 09:22:34 executing program 4: creat(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:22:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sched_setparam(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendto$packet(r1, &(0x7f00000004c0)='\x00', 0x1f8, 0x3ffffff, 0x0, 0x0) [ 358.281119][ T8904] ptrace attach of "/root/syz-executor.2"[8903] was attempted by "/root/syz-executor.2"[8904] 09:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:22:34 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) close(r0) 09:22:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r11 = socket$inet(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r11, 0x0, 0xa, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r12 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:35 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], 0x0, 0x14}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:22:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) [ 358.726831][ T8934] devpts: called with bogus options 09:22:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 358.933162][ T8946] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:35 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) close(r0) 09:22:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 09:22:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:22:35 executing program 4: creat(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:22:35 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/7, 0x57b}], 0x1000000000000102, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x30b, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:22:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 09:22:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r11 = socket$inet(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r11, 0x0, 0xa, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r12 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:22:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 09:22:36 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 359.800568][ T8988] devpts: called with bogus options 09:22:36 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x3c) 09:22:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 360.000827][ T9004] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:36 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:22:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x003Z\xc4\xa9\x04\xc4\xf0\x17+T1\x16P\xd6\x18\xa7\xe5\xc9', 0x7a05, 0x1700) 09:22:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 09:22:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:36 executing program 4: mkdir(0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:22:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:22:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x800000bf) 09:22:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 09:22:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r1, 0x901, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 09:22:37 executing program 4: mkdir(0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:22:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) [ 360.868382][ T9049] devpts: called with bogus options 09:22:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x800000bf) 09:22:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x16}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.038176][ T9062] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000280)={0x0, 0x7ff}) 09:22:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x800000bf) 09:22:38 executing program 3: getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) 09:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) open(&(0x7f0000000300)='./file0\x00', 0xd97df792d08763d6, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:22:38 executing program 4: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 361.759008][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 361.759023][ T25] audit: type=1800 audit(1574328158.233:31): pid=9098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16687 res=0 09:22:38 executing program 3: getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) 09:22:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 361.827332][ T9103] devpts: called with bogus options 09:22:38 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xbec7a11eaf4e0ec9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) read$alg(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r2 = getpid() tkill(r2, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 362.000342][ T9115] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:38 executing program 3: getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) 09:22:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:22:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:39 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) 09:22:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 09:22:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:22:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xbec7a11eaf4e0ec9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) read$alg(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r2 = getpid() tkill(r2, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 362.823869][ T9150] devpts: called with bogus options 09:22:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xbec7a11eaf4e0ec9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) read$alg(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r2 = getpid() tkill(r2, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:39 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) 09:22:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xbec7a11eaf4e0ec9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) read$alg(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r2 = getpid() tkill(r2, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:39 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) [ 363.163414][ T9170] devpts: called with bogus options 09:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 363.334446][ T9182] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 09:22:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/99, 0x63}, {&(0x7f0000000b40)=""/211, 0xd3}, {&(0x7f0000001ec0)=""/4104, 0x103e}], 0x3}}], 0x1, 0x0, 0x0) 09:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 09:22:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/99, 0x63}, {&(0x7f0000000b40)=""/211, 0xd3}, {&(0x7f0000001ec0)=""/4104, 0x103e}], 0x3}}], 0x1, 0x0, 0x0) 09:22:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 09:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) [ 364.204308][ T9220] devpts: called with bogus options 09:22:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) 09:22:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:22:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTAT(r1, &(0x7f0000000040)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0x0, 0x0, {0x80}, 0x4880000, 0x0, 0x0, 0x0, 0x1, '$', 0xa, 'syzkaller\x00', 0x7, 'selinux', 0x8, 'keyring*'}}, 0x54) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 09:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) 09:22:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 364.624460][ T9245] devpts: called with bogus options 09:22:41 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r0, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:22:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) [ 364.946429][ T9263] devpts: called with bogus options 09:22:41 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 09:22:41 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r0, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:22:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000480)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:22:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.414053][ T9289] devpts: called with bogus options 09:22:41 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:42 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 09:22:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 365.597486][ T9297] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:42 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:42 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:42 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 09:22:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.652230][ T9331] devpts: called with bogus options 09:22:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:43 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:43 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x4300a2, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {}]}, 0x108) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000002b40)={{0x29, @dev, 0x4e20, 0x0, 'nq\x00', 0x0, 0x0, 0x62}, {@empty, 0x4e23, 0x2000, 0x1, 0x928c}}, 0x44) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) 09:22:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:43 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 367.052970][ T9346] devpts: called with bogus options 09:22:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:43 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x4300a2, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {}]}, 0x108) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000002b40)={{0x29, @dev, 0x4e20, 0x0, 'nq\x00', 0x0, 0x0, 0x62}, {@empty, 0x4e23, 0x2000, 0x1, 0x928c}}, 0x44) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) 09:22:43 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 367.341570][ T9367] devpts: called with bogus options 09:22:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 367.528235][ T9377] devpts: called with bogus options [ 367.707131][ T9384] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:44 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x4300a2, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {}]}, 0x108) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000002b40)={{0x29, @dev, 0x4e20, 0x0, 'nq\x00', 0x0, 0x0, 0x62}, {@empty, 0x4e23, 0x2000, 0x1, 0x928c}}, 0x44) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) 09:22:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f096588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 09:22:44 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:44 executing program 1: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:44 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:44 executing program 1: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) 09:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:45 executing program 1: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x800000bf) [ 368.571269][ T9420] devpts: called with bogus options 09:22:45 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.782860][ T9430] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:45 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc088800}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f0000002380)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0xc0044dff, &(0x7f00000001c0)) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000004c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) 09:22:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:46 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:46 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0x40045644, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x113, 0x1}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8983, &(0x7f00000019c0)) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8983, &(0x7f00000019c0)) getpgrp(0x0) io_setup(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r6, r5) [ 369.681118][ T9460] devpts: called with bogus options 09:22:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.880169][ T9479] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:46 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0x40045644, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x113, 0x1}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8983, &(0x7f00000019c0)) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8983, &(0x7f00000019c0)) getpgrp(0x0) io_setup(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r6, r5) 09:22:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:46 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x550b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:47 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0x40045644, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x113, 0x1}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8983, &(0x7f00000019c0)) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8983, &(0x7f00000019c0)) getpgrp(0x0) io_setup(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup2(r6, r5) 09:22:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) [ 370.932169][ T9521] devpts: called with bogus options 09:22:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:47 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x2, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 371.131501][ T9534] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 09:22:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:48 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x2, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 09:22:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.962674][ T9574] devpts: called with bogus options 09:22:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 372.148160][ T9587] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:48 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x18, r7, 0xfffffffffffffffa, 0x7ffffffe) 09:22:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 09:22:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 373.222838][ T9620] devpts: called with bogus options 09:22:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:50 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x18, r7, 0xfffffffffffffffa, 0x7ffffffe) 09:22:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) [ 373.669552][ T9641] devpts: called with bogus options 09:22:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.989637][ T9665] devpts: called with bogus options 09:22:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.139014][ T9672] devpts: called with bogus options 09:22:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 374.317461][ T9685] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:50 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x327, &(0x7f00000000c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:22:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c50"], 0x1b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:51 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x18, r7, 0xfffffffffffffffa, 0x7ffffffe) 09:22:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:51 executing program 4: semget(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x80487436, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) time(&(0x7f0000000440)) gettid() write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 09:22:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10}, 0x4) [ 375.167347][ T9726] devpts: called with bogus options 09:22:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 375.364739][ T9738] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:52 executing program 4: sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x6, 0x20, 0xe8f}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:22:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:52 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x18, r7, 0xfffffffffffffffa, 0x7ffffffe) 09:22:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c50"], 0x1b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:52 executing program 4: sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x6, 0x20, 0xe8f}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:22:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 376.271093][ T9761] syz-executor.2 (9761) used greatest stack depth: 9936 bytes left [ 376.400434][ T9781] devpts: called with bogus options 09:22:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@local, @local}, 0x318) 09:22:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c50"], 0x1b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.710972][ T9803] devpts: called with bogus options 09:22:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x1d}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r1, 0x400000000000001) 09:22:53 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:22:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) 09:22:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x800000bf) [ 377.048720][ T9822] devpts: called with bogus options [ 377.242322][ T9836] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x1d}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r1, 0x400000000000001) 09:22:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 377.534556][ T9846] devpts: called with bogus options 09:22:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:54 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 377.713094][ T9852] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8c"], 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:54 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:22:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:54 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, r2, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) io_setup(0x84, &(0x7f00000003c0)) keyctl$set_timeout(0xf, 0x0, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, 0x0) [ 378.161601][ T9869] devpts: called with bogus options 09:22:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) 09:22:54 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, r2, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) io_setup(0x84, &(0x7f00000003c0)) keyctl$set_timeout(0xf, 0x0, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, 0x0) [ 378.349344][ T9881] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 378.617916][ T9893] devpts: called with bogus options 09:22:55 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, r2, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) io_setup(0x84, &(0x7f00000003c0)) keyctl$set_timeout(0xf, 0x0, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, 0x0) 09:22:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.880637][ T9905] devpts: called with bogus options 09:22:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8c"], 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x800000bf) [ 379.073048][ T9915] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:55 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:22:55 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4, 0x80000000}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) dup3(r1, r2, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) io_setup(0x84, &(0x7f00000003c0)) keyctl$set_timeout(0xf, 0x0, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, 0x0) 09:22:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8c"], 0x1d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) [ 379.460294][ T9926] devpts: called with bogus options 09:22:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:22:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:56 executing program 4: socket$inet(0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x0, 0x1}, &(0x7f0000000240)=0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 379.832815][ T9946] devpts: called with bogus options 09:22:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 380.176314][ T9978] devpts: called with bogus options 09:22:57 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) 09:22:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:22:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000fec000/0x3000)=nil) [ 380.669316][ T9993] devpts: called with bogus options 09:22:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:57 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) clone3(&(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:22:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.969532][T10014] devpts: called with bogus options 09:22:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) [ 381.193933][T10035] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:58 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='cgroup2\x00\xd2\x06\x00{\x18,\xc9\x9ec\xaf\x11\x04~\xd2\x9d\x7fT).\xf4\xb5\xcc\x00\x1b\xda\xd0\x12\x13@\x88v\xbb\xd7\xc8\xb4\x17N\xf2\xd5\xd1\xd6~\x16\x88\xf6*\xecx\xc1a\x96\xe4\x04\x041\x80\xe5s\xbc\x94d\xee\xf0u\xc7\xe39\xcd\xa2\'\xc6\xe2\x17\v\xb8\xe9\xc6\xf4:f\xb9\xc91\xf1_\x0f\x80\xfd\xcb\x02\xe8!Z\x864\xe1,\x14\xb2\xc2\xdb\xbd\x15\xfe$\x92N\xd9x\t\xbf\xf9\xbd/\x1a\xf0\xc6\xef0xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) 09:22:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) 09:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ftruncate(0xffffffffffffffff, 0x0) 09:22:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) [ 381.972452][T10065] devpts: called with bogus options 09:22:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 382.199483][T10083] devpts: called with bogus options 09:22:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:22:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) 09:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.387328][T10094] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:22:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="3c563cc9fecfef7a"], 0xfdef) 09:22:59 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) 09:22:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:22:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800000bf) 09:22:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:22:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:22:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x0) 09:22:59 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) fcntl$getown(0xffffffffffffffff, 0x9) 09:22:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) gettid() socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r10 = socket$inet(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, 0x0) sendto$inet(r10, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r9, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x0) 09:22:59 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 383.280017][T10148] devpts: called with bogus options 09:22:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:22:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) gettid() socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r10 = socket$inet(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, 0x0) sendto$inet(r10, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r9, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:22:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r1, 0x0, 0x0) [ 383.644332][T10172] devpts: called with bogus options 09:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) gettid() socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r10 = socket$inet(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, 0x0) sendto$inet(r10, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r9, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, 0x0, 0x0) splice(r13, 0x0, r14, 0x0, 0x30005, 0x0) r15 = socket$caif_seqpacket(0x25, 0x5, 0x4) r16 = dup2(r13, r15) ioctl$CAPI_GET_PROFILE(r16, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r16, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:00 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) fcntl$getown(0xffffffffffffffff, 0x9) [ 384.163560][T10193] devpts: called with bogus options 09:23:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) kcmp(r9, r9, 0x0, r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.491939][T10217] devpts: called with bogus options 09:23:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.701489][T10231] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:01 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:23:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) kcmp(r9, r9, 0x0, r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 385.657680][T10275] devpts: called with bogus options 09:23:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:23:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.854542][T10290] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:23:02 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) 09:23:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) kcmp(r9, r9, 0x0, r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.657861][T10330] devpts: called with bogus options 09:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) 09:23:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) 09:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) 09:23:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) 09:23:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, 0xffffffffffffffff, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) [ 387.823231][T10398] devpts: called with bogus options 09:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:04 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, 0xffffffffffffffff, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) [ 388.212349][T10420] devpts: called with bogus options 09:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, 0xffffffffffffffff, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 388.536502][T10444] devpts: called with bogus options 09:23:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:05 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(0x0, 0x0, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) [ 388.938841][T10466] devpts: called with bogus options 09:23:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 389.139161][T10480] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(0x0, 0x0, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:06 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 389.881576][T10471] syz-executor.2 (10471) used greatest stack depth: 9888 bytes left 09:23:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.026077][T10519] devpts: called with bogus options 09:23:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(0x0, 0x0, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) [ 390.416617][T10544] devpts: called with bogus options 09:23:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.598310][T10557] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, r1, 0x0) 09:23:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, 0x0, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r0, r1, 0x0) 09:23:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.553563][T10600] devpts: called with bogus options 09:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, 0x0, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r0, r1, 0x0) 09:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.859227][T10622] devpts: called with bogus options 09:23:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, 0x0, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:08 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) [ 392.130289][T10641] devpts: called with bogus options 09:23:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r0, r1, 0x0) 09:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.489389][T10659] devpts: called with bogus options 09:23:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) dup3(r0, r1, 0x0) 09:23:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) dup3(r0, r1, 0x0) 09:23:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:10 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) dup3(r0, r1, 0x0) 09:23:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:10 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:10 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 394.342033][T10715] devpts: called with bogus options 09:23:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) 09:23:10 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) [ 394.692456][T10739] devpts: called with bogus options 09:23:11 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup3(0xffffffffffffffff, r0, 0x0) 09:23:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) 09:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) [ 395.796306][T10784] devpts: called with bogus options 09:23:13 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r0, 0xffffffffffffffff, 0x0) 09:23:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) readv(r4, &(0x7f0000001500)=[{0x0}, {&(0x7f0000001380)=""/183, 0xb7}, {&(0x7f0000001440)=""/183, 0xb7}], 0x3) sendfile(r0, r3, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000000)=[{r1, 0x7d54c21e6db3bc8a}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x8) [ 396.669597][T10809] devpts: called with bogus options [ 396.893256][T10824] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 397.670277][T10856] devpts: called with bogus options 09:23:14 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) readv(r4, &(0x7f0000001500)=[{0x0}, {&(0x7f0000001380)=""/183, 0xb7}, {&(0x7f0000001440)=""/183, 0xb7}], 0x3) sendfile(r0, r3, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000000)=[{r1, 0x7d54c21e6db3bc8a}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x8) 09:23:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 398.006060][T10872] devpts: called with bogus options 09:23:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3c10c76c9a2a17c9}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 398.230683][T10883] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:15 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) shutdown(r0, 0x0) 09:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00'}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, 0x0, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x3c}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368", @ANYRES32=r14, @ANYRES32=0x0, @ANYBLOB], 0x8}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 399.013636][T10916] devpts: called with bogus options 09:23:15 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:15 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r1, 0xe3ca) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x9) 09:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000900)={"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"}) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 09:23:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 399.303127][T10940] devpts: called with bogus options 09:23:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:16 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x351a02a, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 399.790335][T10956] devpts: called with bogus options 09:23:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 399.850715][T10955] EXT4-fs (sda1): Cannot specify journal on remount [ 399.996729][T10961] EXT4-fs (sda1): Cannot specify journal on remount [ 400.036829][T10966] devpts: called with bogus options 09:23:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 400.366167][T10981] devpts: called with bogus options 09:23:16 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:16 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x351a02a, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 400.568503][T10985] EXT4-fs (sda1): Cannot specify journal on remount [ 400.817989][T10998] syz-executor.2 invoked oom-killer: gfp_mask=0x101cca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), order=0, oom_score_adj=1000 [ 400.862182][T10998] CPU: 1 PID: 10998 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 400.870110][T10998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.880185][T10998] Call Trace: [ 400.883483][T10998] dump_stack+0x11d/0x181 [ 400.887819][T10998] dump_header+0xaa/0x449 [ 400.892157][T10998] oom_kill_process.cold+0x10/0x15 [ 400.897318][T10998] out_of_memory+0x231/0xa00 [ 400.901948][T10998] mem_cgroup_out_of_memory+0x128/0x150 [ 400.907498][T10998] try_charge+0xb5c/0xbe0 [ 400.911886][T10998] mem_cgroup_try_charge+0xd2/0x260 [ 400.918048][T10998] __add_to_page_cache_locked+0x163/0x780 [ 400.923778][T10998] ? __read_once_size.constprop.0+0x20/0x20 [ 400.929735][T10998] add_to_page_cache_lru+0xc4/0x260 [ 400.934939][T10998] pagecache_get_page+0x2ac/0x6f0 [ 400.939976][T10998] ? __read_once_size.constprop.0+0x12/0x20 [ 400.945870][T10998] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 400.952132][T10998] grab_cache_page_write_begin+0x5d/0x90 [ 400.957948][T10998] ext4_da_write_begin+0x1a3/0x810 [ 400.963123][T10998] ? __read_once_size+0x41/0xe0 [ 400.968053][T10998] ? __sanitizer_cov_trace_const_cmp1+0x10/0x20 [ 400.974358][T10998] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 400.980261][T10998] generic_perform_write+0x136/0x320 [ 400.985630][T10998] __generic_file_write_iter+0x251/0x380 [ 400.991334][T10998] ? constant_test_bit+0x12/0x30 [ 400.996326][T10998] ext4_file_write_iter+0x1bd/0xa00 [ 401.002317][T10998] ? iov_iter_init+0xe2/0x120 [ 401.007067][T10998] new_sync_write+0x388/0x4a0 [ 401.011758][T10998] __vfs_write+0xb1/0xc0 [ 401.016031][T10998] vfs_write+0x18a/0x390 [ 401.020290][T10998] ksys_write+0xd5/0x1b0 [ 401.024606][T10998] __x64_sys_write+0x4c/0x60 [ 401.029202][T10998] do_syscall_64+0xcc/0x370 [ 401.033715][T10998] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.040045][T10998] RIP: 0033:0x45a639 [ 401.043989][T10998] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.063605][T10998] RSP: 002b:00007f07f3913c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 401.072032][T10998] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 401.080047][T10998] RDX: 00000000ffffffab RSI: 0000000020000080 RDI: 0000000000000005 [ 401.088040][T10998] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 401.096013][T10998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07f39146d4 [ 401.103986][T10998] R13: 00000000004caa56 R14: 00000000004e2c00 R15: 00000000ffffffff [ 401.137889][T10998] memory: usage 307200kB, limit 307200kB, failcnt 10697 [ 401.144880][T10998] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 401.152414][T10998] Memory cgroup stats for /syz2: [ 401.152559][T10998] anon 308953088 [ 401.152559][T10998] file 229376 [ 401.152559][T10998] kernel_stack 368640 [ 401.152559][T10998] slab 1499136 [ 401.152559][T10998] sock 0 [ 401.152559][T10998] shmem 0 [ 401.152559][T10998] file_mapped 0 [ 401.152559][T10998] file_dirty 135168 [ 401.152559][T10998] file_writeback 0 [ 401.152559][T10998] anon_thp 270532608 [ 401.152559][T10998] inactive_anon 0 [ 401.152559][T10998] active_anon 308953088 [ 401.152559][T10998] inactive_file 106496 [ 401.152559][T10998] active_file 0 [ 401.152559][T10998] unevictable 0 [ 401.152559][T10998] slab_reclaimable 946176 [ 401.152559][T10998] slab_unreclaimable 552960 [ 401.152559][T10998] pgfault 20163 [ 401.152559][T10998] pgmajfault 0 [ 401.152559][T10998] workingset_refault 0 [ 401.152559][T10998] workingset_activate 0 [ 401.152559][T10998] workingset_nodereclaim 0 [ 401.152559][T10998] pgrefill 117 [ 401.152559][T10998] pgscan 53963 [ 401.152559][T10998] pgsteal 53344 [ 401.249312][T10998] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9676,uid=0 [ 401.266444][T10998] Memory cgroup out of memory: Killed process 9676 (syz-executor.2) total-vm:72980kB, anon-rss:16556kB, file-rss:35872kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 [ 401.318609][T10993] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 401.337888][T10993] CPU: 1 PID: 10993 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 401.345831][T10993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.355892][T10993] Call Trace: [ 401.359196][T10993] dump_stack+0x11d/0x181 [ 401.363552][T10993] dump_header+0xaa/0x449 [ 401.367922][T10993] oom_kill_process.cold+0x10/0x15 [ 401.373122][T10993] out_of_memory+0x231/0xa00 [ 401.377752][T10993] mem_cgroup_out_of_memory+0x128/0x150 [ 401.383769][T10993] try_charge+0x7f5/0xbe0 [ 401.388119][T10993] mem_cgroup_try_charge+0xd2/0x260 [ 401.393407][T10993] mem_cgroup_try_charge_delay+0x3a/0x80 [ 401.399081][T10993] wp_page_copy+0x322/0x1120 [ 401.403679][T10993] ? __schedule+0x31e/0x690 [ 401.408343][T10993] ? __rcu_read_unlock+0x66/0x3c0 [ 401.413415][T10993] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 401.419336][T10993] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 401.425143][T10993] do_wp_page+0x192/0x11f0 [ 401.429553][T10993] ? _raw_spin_unlock+0x4b/0x60 [ 401.434407][T10993] __handle_mm_fault+0x1ab1/0x2c70 [ 401.439526][T10993] handle_mm_fault+0x21b/0x530 [ 401.444350][T10993] __do_page_fault+0x456/0x8d0 [ 401.449177][T10993] do_page_fault+0x38/0x194 [ 401.454114][T10993] page_fault+0x34/0x40 [ 401.458309][T10993] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 401.464972][T10993] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 401.484703][T10993] RSP: 0018:ffffc900153a7c38 EFLAGS: 00010206 [ 401.490767][T10993] RAX: 0000000000040000 RBX: 0000000000001000 RCX: 00000000000000c0 [ 401.498729][T10993] RDX: 0000000000001000 RSI: ffff8880a03d0f40 RDI: 0000000020680000 [ 401.506697][T10993] RBP: ffffc900153a7c70 R08: ffff88809e599080 R09: 000088809e599b98 [ 401.514681][T10993] R10: 0000ffff85a9ade8 R11: 000088809e599b9f R12: 000000002067f0c0 [ 401.522645][T10993] R13: 00000000206800c0 R14: 0000000000000000 R15: 00007ffffffff000 [ 401.530705][T10993] ? _copy_to_user+0xa9/0xb0 [ 401.535290][T10993] mem_rw.isra.0+0x264/0x350 [ 401.539874][T10993] mem_read+0x49/0x60 [ 401.543926][T10993] do_iter_read+0x357/0x3d0 [ 401.548427][T10993] vfs_readv+0x9c/0xf0 [ 401.552555][T10993] ? __fget_light+0xaf/0x190 [ 401.557177][T10993] do_preadv+0x131/0x1d0 [ 401.561428][T10993] __x64_sys_preadv+0x61/0x80 [ 401.566139][T10993] do_syscall_64+0xcc/0x370 [ 401.570666][T10993] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.576565][T10993] RIP: 0033:0x45a639 [ 401.580461][T10993] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.600065][T10993] RSP: 002b:00007f07f3934c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 401.608482][T10993] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 09:23:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:23:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:18 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x351a02a, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 401.616455][T10993] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000004 [ 401.624599][T10993] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.632563][T10993] R10: 000000002000107c R11: 0000000000000246 R12: 00007f07f39356d4 [ 401.640523][T10993] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 401.723053][T11009] devpts: called with bogus options [ 401.735119][T11010] EXT4-fs (sda1): Cannot specify journal on remount [ 401.756362][T10993] memory: usage 294736kB, limit 307200kB, failcnt 10697 [ 401.766087][T10993] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 401.839078][T10993] Memory cgroup stats for /syz2: [ 401.839285][T10993] anon 292163584 [ 401.839285][T10993] file 6311936 [ 401.839285][T10993] kernel_stack 331776 [ 401.839285][T10993] slab 1499136 [ 401.839285][T10993] sock 0 [ 401.839285][T10993] shmem 0 [ 401.839285][T10993] file_mapped 0 [ 401.839285][T10993] file_dirty 2703360 [ 401.839285][T10993] file_writeback 270336 [ 401.839285][T10993] anon_thp 253755392 [ 401.839285][T10993] inactive_anon 0 [ 401.839285][T10993] active_anon 292163584 [ 401.839285][T10993] inactive_file 6324224 [ 401.839285][T10993] active_file 0 [ 401.839285][T10993] unevictable 0 [ 401.839285][T10993] slab_reclaimable 946176 [ 401.839285][T10993] slab_unreclaimable 552960 [ 401.839285][T10993] pgfault 20196 [ 401.839285][T10993] pgmajfault 0 [ 401.839285][T10993] workingset_refault 0 [ 401.839285][T10993] workingset_activate 0 [ 401.839285][T10993] workingset_nodereclaim 0 [ 401.839285][T10993] pgrefill 117 [ 401.839285][T10993] pgscan 53963 [ 401.839285][T10993] pgsteal 53344 [ 401.894324][T11025] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 402.032745][T10993] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9765,uid=0 09:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="5e4dba841e149179ca8e4e0882db", &(0x7f00000002c0)}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:18 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = gettid() perf_event_open(0x0, r1, 0x1, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$key(0xf, 0x3, 0x2) dup2(r2, r0) 09:23:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 402.437987][T10993] Memory cgroup out of memory: Killed process 9765 (syz-executor.2) total-vm:72848kB, anon-rss:16548kB, file-rss:35872kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 09:23:19 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:19 executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='vmnet0\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 402.815426][T11057] devpts: called with bogus options 09:23:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) tkill(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="0f872a0fe6"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) 09:23:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:19 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/66, 0x42}], 0x5, &(0x7f0000001440)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001540)=@ax25={{0x3, @netrom}, [@rose, @netrom, @default, @bcast, @netrom, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000140)=[{&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001640)=""/88, 0x58}], 0x3, &(0x7f00000016c0)=""/176, 0xb0}, 0x80000000}, {{&(0x7f0000001780)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/29, 0x1d}, {&(0x7f0000001880)=""/213, 0xd5}, {0x0}], 0x3, &(0x7f0000001a40)=""/4096, 0x1000}}], 0x3, 0x2, &(0x7f0000002b00)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) [ 403.285321][T11084] devpts: called with bogus options [ 403.351849][T11098] ebtables: ebtables: counters copy to user failed while replacing table [ 403.446995][T11102] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000b40)=""/200, 0xc8}, {&(0x7f0000001ec0)=""/4104, 0x1008}], 0x3}}], 0x1, 0x0, 0x0) 09:23:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:20 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}, 0x2c6}}]}, 0x158}}, 0x0) 09:23:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:20 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 09:23:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 404.147662][T11101] ebtables: ebtables: counters copy to user failed while replacing table 09:23:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:20 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 404.206199][T11138] devpts: called with bogus options 09:23:20 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/66, 0x42}], 0x5, &(0x7f0000001440)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001540)=@ax25={{0x3, @netrom}, [@rose, @netrom, @default, @bcast, @netrom, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000140)=[{&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001640)=""/88, 0x58}], 0x3, &(0x7f00000016c0)=""/176, 0xb0}, 0x80000000}, {{&(0x7f0000001780)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/29, 0x1d}, {&(0x7f0000001880)=""/213, 0xd5}, {0x0}], 0x3, &(0x7f0000001a40)=""/4096, 0x1000}}], 0x3, 0x2, &(0x7f0000002b00)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) [ 404.385893][T11153] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:20 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:21 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 09:23:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd"], 0xf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 404.614421][T11161] ebtables: ebtables: counters copy to user failed while replacing table 09:23:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:21 executing program 4: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/66, 0x42}], 0x5, &(0x7f0000001440)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001540)=@ax25={{0x3, @netrom}, [@rose, @netrom, @default, @bcast, @netrom, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000140)=[{&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001640)=""/88, 0x58}], 0x3, &(0x7f00000016c0)=""/176, 0xb0}, 0x80000000}, {{&(0x7f0000001780)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/29, 0x1d}, {&(0x7f0000001880)=""/213, 0xd5}, {0x0}], 0x3, &(0x7f0000001a40)=""/4096, 0x1000}}], 0x3, 0x2, &(0x7f0000002b00)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) [ 405.125227][T11192] ebtables: ebtables: counters copy to user failed while replacing table [ 405.150818][T11193] devpts: called with bogus options 09:23:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 405.273574][T11199] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:21 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002c00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00H\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/66, 0x42}], 0x5, &(0x7f0000001440)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001540)=@ax25={{0x3, @netrom}, [@rose, @netrom, @default, @bcast, @netrom, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000140)=[{&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001640)=""/88, 0x58}], 0x3, &(0x7f00000016c0)=""/176, 0xb0}, 0x80000000}, {{&(0x7f0000001780)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/29, 0x1d}, {&(0x7f0000001880)=""/213, 0xd5}, {0x0}], 0x3, &(0x7f0000001a40)=""/4096, 0x1000}}], 0x3, 0x2, &(0x7f0000002b00)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)) bind$bt_sco(r1, &(0x7f0000000040), 0x8) close(r1) 09:23:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:21 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) [ 405.558587][T11207] ebtables: ebtables: counters copy to user failed while replacing table 09:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x3}, 0x10) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00658) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) [ 406.190346][T11232] devpts: called with bogus options [ 406.303394][T11247] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 406.368188][T11244] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 406.390940][T11244] CPU: 1 PID: 11244 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 406.398868][T11244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.408920][T11244] Call Trace: [ 406.412230][T11244] dump_stack+0x11d/0x181 09:23:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00780ecdb4cb9f207c804a01a000000880314fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 406.416566][T11244] dump_header+0xaa/0x449 [ 406.420990][T11244] oom_kill_process.cold+0x10/0x15 [ 406.426146][T11244] out_of_memory+0x231/0xa00 [ 406.430759][T11244] mem_cgroup_out_of_memory+0x128/0x150 [ 406.436409][T11244] try_charge+0xb5c/0xbe0 [ 406.440752][T11244] mem_cgroup_try_charge+0xd2/0x260 [ 406.445962][T11244] mem_cgroup_try_charge_delay+0x3a/0x80 [ 406.451619][T11244] wp_page_copy+0x322/0x1120 [ 406.456219][T11244] ? __rcu_read_unlock+0x66/0x3c0 [ 406.461319][T11244] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 406.467092][T11244] do_wp_page+0x192/0x11f0 [ 406.471521][T11244] ? _raw_spin_unlock+0x4b/0x60 [ 406.476384][T11244] __handle_mm_fault+0x1ab1/0x2c70 [ 406.481600][T11244] handle_mm_fault+0x21b/0x530 [ 406.486420][T11244] __do_page_fault+0x456/0x8d0 [ 406.491250][T11244] do_page_fault+0x38/0x194 [ 406.495785][T11244] page_fault+0x34/0x40 [ 406.499962][T11244] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 09:23:23 executing program 4: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000480)=0x5b) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 406.506564][T11244] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 406.526183][T11244] RSP: 0018:ffffc90015c8fc38 EFLAGS: 00010206 [ 406.533676][T11244] RAX: 0000000000040000 RBX: 0000000000001000 RCX: 00000000000000c0 [ 406.541659][T11244] RDX: 0000000000001000 RSI: ffff88809ebdef40 RDI: 0000000020470000 [ 406.549709][T11244] RBP: ffffc90015c8fc70 R08: ffff8880a11ab0c0 R09: 00008880a11abbd8 [ 406.557682][T11244] R10: 000088811d920190 R11: 00008880a11abbdf R12: 000000002046f0c0 [ 406.565663][T11244] R13: 00000000204700c0 R14: 0000000000000000 R15: 00007ffffffff000 [ 406.573771][T11244] ? _copy_to_user+0xa9/0xb0 [ 406.578579][T11244] mem_rw.isra.0+0x264/0x350 [ 406.583209][T11244] mem_read+0x49/0x60 [ 406.587200][T11244] do_iter_read+0x357/0x3d0 [ 406.591761][T11244] vfs_readv+0x9c/0xf0 [ 406.595926][T11244] ? __fget_light+0xaf/0x190 [ 406.600562][T11244] do_preadv+0x131/0x1d0 [ 406.604823][T11244] __x64_sys_preadv+0x61/0x80 [ 406.609514][T11244] do_syscall_64+0xcc/0x370 [ 406.614038][T11244] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.619935][T11244] RIP: 0033:0x45a639 [ 406.623970][T11244] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.643606][T11244] RSP: 002b:00007f07f3934c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 406.652024][T11244] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 406.659998][T11244] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000004 [ 406.667971][T11244] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 406.675945][T11244] R10: 000000002000107c R11: 0000000000000246 R12: 00007f07f39356d4 [ 406.683914][T11244] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 406.693359][T11244] memory: usage 307200kB, limit 307200kB, failcnt 12302 [ 406.700393][T11244] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 406.707300][T11244] Memory cgroup stats for /syz2: [ 406.707535][T11244] anon 308891648 [ 406.707535][T11244] file 192512 [ 406.707535][T11244] kernel_stack 368640 [ 406.707535][T11244] slab 1499136 [ 406.707535][T11244] sock 0 [ 406.707535][T11244] shmem 0 [ 406.707535][T11244] file_mapped 0 [ 406.707535][T11244] file_dirty 135168 [ 406.707535][T11244] file_writeback 0 [ 406.707535][T11244] anon_thp 262144000 [ 406.707535][T11244] inactive_anon 0 [ 406.707535][T11244] active_anon 308891648 [ 406.707535][T11244] inactive_file 0 [ 406.707535][T11244] active_file 0 [ 406.707535][T11244] unevictable 0 [ 406.707535][T11244] slab_reclaimable 946176 [ 406.707535][T11244] slab_unreclaimable 552960 [ 406.707535][T11244] pgfault 23034 [ 406.707535][T11244] pgmajfault 0 [ 406.707535][T11244] workingset_refault 0 [ 406.707535][T11244] workingset_activate 0 [ 406.707535][T11244] workingset_nodereclaim 0 [ 406.707535][T11244] pgrefill 117 [ 406.707535][T11244] pgscan 62068 [ 406.707535][T11244] pgsteal 61385 [ 406.707535][T11244] pgactivate 627 [ 406.716101][T11258] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 406.898044][T11244] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9791,uid=0 09:23:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 406.999691][T11244] Memory cgroup out of memory: Killed process 9791 (syz-executor.2) total-vm:72848kB, anon-rss:16548kB, file-rss:35856kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 [ 407.021529][ T1070] oom_reaper: reaped process 9791 (syz-executor.2), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB 09:23:23 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2e"], 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r8 = gettid() r9 = socket$isdn_base(0x22, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r8, r8, 0x0, r9, r10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r12, 0x0, 0xa, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r13 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r7, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r11, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r16, 0x0, 0x0) splice(r15, 0x0, r16, 0x0, 0x30005, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x4) r18 = dup2(r15, r17) ioctl$CAPI_GET_PROFILE(r18, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r18, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00658) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:23:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:23:23 executing program 4: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000480)=0x5b) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.351299][T11288] devpts: called with bogus options 09:23:23 executing program 5: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000480)=0x5b) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.499913][T11293] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 407.527046][T11307] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 407.605113][T11293] CPU: 1 PID: 11293 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 407.613075][T11293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.623144][T11293] Call Trace: [ 407.626518][T11293] dump_stack+0x11d/0x181 [ 407.630854][T11293] dump_header+0xaa/0x449 [ 407.635238][T11293] oom_kill_process.cold+0x10/0x15 [ 407.640396][T11293] out_of_memory+0x231/0xa00 [ 407.645003][T11293] mem_cgroup_out_of_memory+0x128/0x150 [ 407.650614][T11293] try_charge+0xb5c/0xbe0 [ 407.655039][T11293] mem_cgroup_try_charge+0xd2/0x260 [ 407.660344][T11293] mem_cgroup_try_charge_delay+0x3a/0x80 [ 407.667010][T11293] wp_page_copy+0x322/0x1120 [ 407.671617][T11293] ? __rcu_read_unlock+0x66/0x3c0 [ 407.676769][T11293] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 407.682839][T11293] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 407.688657][T11293] do_wp_page+0x192/0x11f0 [ 407.693086][T11293] ? _raw_spin_unlock+0x4b/0x60 [ 407.697953][T11293] __handle_mm_fault+0x1ab1/0x2c70 [ 407.703090][T11293] handle_mm_fault+0x21b/0x530 [ 407.707883][T11293] __do_page_fault+0x456/0x8d0 [ 407.712706][T11293] do_page_fault+0x38/0x194 [ 407.717221][T11293] page_fault+0x34/0x40 [ 407.721616][T11293] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 407.728225][T11293] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 407.747856][T11293] RSP: 0018:ffffc90015953c38 EFLAGS: 00010206 [ 407.753998][T11293] RAX: 0000000000040000 RBX: 0000000000001000 RCX: 00000000000000c0 [ 407.761971][T11293] RDX: 0000000000001000 RSI: ffff88811d9edf40 RDI: 0000000020462000 [ 407.769944][T11293] RBP: ffffc90015953c70 R08: ffff8880a11ab0c0 R09: 00008880a11abbd8 [ 407.777922][T11293] R10: 00008880a2eeb1da R11: 00008880a11abbdf R12: 00000000204610c0 [ 407.785881][T11293] R13: 00000000204620c0 R14: 0000000000000000 R15: 00007ffffffff000 [ 407.793882][T11293] ? _copy_to_user+0xa9/0xb0 [ 407.798474][T11293] mem_rw.isra.0+0x264/0x350 [ 407.803093][T11293] mem_read+0x49/0x60 [ 407.807123][T11293] do_iter_read+0x357/0x3d0 [ 407.811690][T11293] vfs_readv+0x9c/0xf0 [ 407.815824][T11293] ? __fget_light+0xaf/0x190 [ 407.820417][T11293] do_preadv+0x131/0x1d0 [ 407.824656][T11293] __x64_sys_preadv+0x61/0x80 [ 407.829328][T11293] do_syscall_64+0xcc/0x370 [ 407.833900][T11293] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.839822][T11293] RIP: 0033:0x45a639 [ 407.843723][T11293] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.863322][T11293] RSP: 002b:00007f07f3934c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 407.871797][T11293] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 407.879805][T11293] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000004 [ 407.887778][T11293] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 407.895751][T11293] R10: 000000002000107c R11: 0000000000000246 R12: 00007f07f39356d4 09:23:24 executing program 4: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000480)=0x5b) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.903757][T11293] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 407.918106][T11293] memory: usage 307200kB, limit 307200kB, failcnt 12334 09:23:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x10, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 407.956485][T11293] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 408.000840][T11293] Memory cgroup stats for /syz2: [ 408.000995][T11293] anon 308846592 [ 408.000995][T11293] file 192512 [ 408.000995][T11293] kernel_stack 368640 [ 408.000995][T11293] slab 1499136 [ 408.000995][T11293] sock 0 [ 408.000995][T11293] shmem 0 [ 408.000995][T11293] file_mapped 0 [ 408.000995][T11293] file_dirty 135168 [ 408.000995][T11293] file_writeback 0 [ 408.000995][T11293] anon_thp 260046848 [ 408.000995][T11293] inactive_anon 0 [ 408.000995][T11293] active_anon 308846592 [ 408.000995][T11293] inactive_file 0 [ 408.000995][T11293] active_file 0 [ 408.000995][T11293] unevictable 0 [ 408.000995][T11293] slab_reclaimable 946176 [ 408.000995][T11293] slab_unreclaimable 552960 [ 408.000995][T11293] pgfault 23628 [ 408.000995][T11293] pgmajfault 0 [ 408.000995][T11293] workingset_refault 0 [ 408.000995][T11293] workingset_activate 0 [ 408.000995][T11293] workingset_nodereclaim 0 [ 408.000995][T11293] pgrefill 150 [ 408.000995][T11293] pgscan 62101 [ 408.000995][T11293] pgsteal 61418 [ 408.000995][T11293] pgactivate 660 [ 408.101650][T11293] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=11119,uid=0 [ 408.132811][T11293] Memory cgroup out of memory: Killed process 11119 (syz-executor.2) total-vm:72848kB, anon-rss:16548kB, file-rss:35840kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 09:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c50"], 0x1b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:24 executing program 5: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000480)=0x5b) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000700)="460f300f07c483614804ee08440f20c048b85b240000000000000f23c00f21f835030004000f23f8440f22c0c402f93473238f098097be27000000f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x59}], 0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 408.378607][T11299] syz-executor.2 invoked oom-killer: gfp_mask=0x101cca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), order=0, oom_score_adj=1000 [ 408.567940][T11299] CPU: 1 PID: 11299 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 408.575904][T11299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.585959][T11299] Call Trace: [ 408.589302][T11299] dump_stack+0x11d/0x181 [ 408.593643][T11299] dump_header+0xaa/0x449 [ 408.597983][T11299] oom_kill_process.cold+0x10/0x15 [ 408.603150][T11299] out_of_memory+0x231/0xa00 [ 408.607812][T11299] mem_cgroup_out_of_memory+0x128/0x150 [ 408.613397][T11299] try_charge+0x7f5/0xbe0 [ 408.617754][T11299] mem_cgroup_try_charge+0xd2/0x260 [ 408.622972][T11299] __add_to_page_cache_locked+0x163/0x780 [ 408.628744][T11299] ? __read_once_size.constprop.0+0x20/0x20 [ 408.634641][T11299] add_to_page_cache_lru+0xc4/0x260 [ 408.639855][T11299] pagecache_get_page+0x2ac/0x6f0 [ 408.644901][T11299] grab_cache_page_write_begin+0x5d/0x90 [ 408.650539][T11299] ext4_da_write_begin+0x1a3/0x810 [ 408.655665][T11299] ? __mark_inode_dirty+0x1a0/0x940 [ 408.660878][T11299] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 408.666788][T11299] generic_perform_write+0x136/0x320 [ 408.672087][T11299] ? __mnt_drop_write_file+0x2d/0x30 [ 408.677387][T11299] ? file_modified+0x80/0x80 [ 408.682014][T11299] __generic_file_write_iter+0x251/0x380 [ 408.687648][T11299] ? constant_test_bit+0x12/0x30 [ 408.692590][T11299] ext4_file_write_iter+0x1bd/0xa00 [ 408.697793][T11299] ? iov_iter_init+0xe2/0x120 [ 408.702479][T11299] new_sync_write+0x388/0x4a0 [ 408.707175][T11299] __vfs_write+0xb1/0xc0 [ 408.711424][T11299] vfs_write+0x18a/0x390 [ 408.715674][T11299] ksys_write+0xd5/0x1b0 [ 408.719923][T11299] __x64_sys_write+0x4c/0x60 [ 408.724610][T11299] do_syscall_64+0xcc/0x370 [ 408.729174][T11299] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.735071][T11299] RIP: 0033:0x45a639 [ 408.738976][T11299] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 408.758597][T11299] RSP: 002b:00007f07f3913c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 09:23:25 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000300)=""/206, &(0x7f0000000280)=0xce) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0x3c71f02500d7b7cd) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x406) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000280)='w', &(0x7f00000004c0)=""/92}, 0x20) fgetxattr(r6, &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/60, 0x3c) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) fcntl$getown(0xffffffffffffffff, 0x9) 09:23:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lstat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getgroups(0x0, 0x0) lstat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 408.767752][T11299] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 408.775728][T11299] RDX: 00000000ffffffab RSI: 0000000020000080 RDI: 0000000000000005 [ 408.783702][T11299] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 408.791715][T11299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07f39146d4 [ 408.799680][T11299] R13: 00000000004caa56 R14: 00000000004e2c00 R15: 00000000ffffffff [ 408.851213][T11299] memory: usage 291472kB, limit 307200kB, failcnt 12334 [ 408.862066][T11344] devpts: called with bogus options [ 408.910880][T11299] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 408.993373][T11299] Memory cgroup stats for /syz2: [ 408.993526][T11299] anon 292769792 [ 408.993526][T11299] file 192512 [ 408.993526][T11299] kernel_stack 368640 [ 408.993526][T11299] slab 1499136 [ 408.993526][T11299] sock 0 [ 408.993526][T11299] shmem 0 [ 408.993526][T11299] file_mapped 0 [ 408.993526][T11299] file_dirty 135168 [ 408.993526][T11299] file_writeback 0 [ 408.993526][T11299] anon_thp 243269632 [ 408.993526][T11299] inactive_anon 0 [ 408.993526][T11299] active_anon 292769792 [ 408.993526][T11299] inactive_file 0 09:23:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r9 = gettid() r10 = socket$isdn_base(0x22, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp(r9, r9, 0x0, r10, r11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r13 = socket$inet(0x2, 0x1, 0x0) bind$inet(r13, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r13, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r13, 0x0, 0xa, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r14 = socket$nl_route(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x28804) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="49ef9111", @ANYRES16=r8, @ANYBLOB="000027bd7000fedbdf250000000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001d000000"], 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r17, 0x0, 0x0) splice(r16, 0x0, r17, 0x0, 0x30005, 0x0) r18 = socket$caif_seqpacket(0x25, 0x5, 0x4) r19 = dup2(r16, r18) ioctl$CAPI_GET_PROFILE(r19, 0xc0404309, &(0x7f0000000100)) sendto$inet6(r19, 0x0, 0xfffffffffffffc29, 0x40000, &(0x7f0000b63fe4)={0xa, 0xfffc, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x1f}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x288482, 0x0) 09:23:25 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffd8, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/99, 0x63}, {&(0x7f0000000b40)=""/211, 0xd3}, {&(0x7f0000001ec0)=""/4104, 0x1008}]}}], 0x4000047, 0x0, 0x0) [ 408.993526][T11299] active_file 0 [ 408.993526][T11299] unevictable 0 [ 408.993526][T11299] slab_reclaimable 946176 [ 408.993526][T11299] slab_unreclaimable 552960 [ 408.993526][T11299] pgfault 23859 [ 408.993526][T11299] pgmajfault 0 [ 408.993526][T11299] workingset_refault 0 [ 408.993526][T11299] workingset_activate 0 [ 408.993526][T11299] workingset_nodereclaim 0 [ 408.993526][T11299] pgrefill 150 [ 408.993526][T11299] pgscan 62101 [ 408.993526][T11299] pgsteal 61418 [ 408.993526][T11299] pgactivate 660 09:23:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x396) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 409.165983][T11355] devpts: called with bogus options 09:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffe3}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ceff00d5464772894cfd706024e33f1d3e2ee2746c50"], 0x1b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.215582][T11299] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10531,uid=0 [ 409.241646][T11299] Memory cgroup out of memory: Killed process 10531 (syz-executor.2) total-vm:72848kB, anon-rss:16548kB, file-rss:35832kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 [ 409.313778][ T1070] oom_reaper: reaped process 10531 (syz-executor.2), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 409.338974][T11365] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:23:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 409.636074][ T7744] ================================================================== [ 409.644235][ T7744] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 409.652644][ T7744] [ 409.654983][ T7744] read to 0xffff88812a7ac8b0 of 8 bytes by task 11299 on cpu 1: [ 409.662745][ T7744] __mark_inode_dirty+0xb8/0x940 [ 409.667709][ T7744] mark_buffer_dirty+0x29c/0x2c0 [ 409.674229][ T7744] __ext4_handle_dirty_metadata+0x284/0x350 [ 409.680131][ T7744] ext4_mark_iloc_dirty+0xdb3/0x1580 [ 409.685432][ T7744] ext4_mark_inode_dirty+0xe9/0x420 [ 409.690741][ T7744] ext4_dirty_inode+0x86/0xb0 [ 409.695886][ T7744] __mark_inode_dirty+0x5d4/0x940 [ 409.700926][ T7744] generic_write_end+0x1b7/0x1f0 [ 409.705879][ T7744] ext4_da_write_end+0x158/0x620 [ 409.710908][ T7744] generic_perform_write+0x1d3/0x320 [ 409.716285][ T7744] __generic_file_write_iter+0x251/0x380 [ 409.721931][ T7744] ext4_file_write_iter+0x1bd/0xa00 [ 409.727269][ T7744] new_sync_write+0x388/0x4a0 [ 409.731963][ T7744] __vfs_write+0xb1/0xc0 [ 409.736220][ T7744] vfs_write+0x18a/0x390 [ 409.740481][ T7744] ksys_write+0xd5/0x1b0 [ 409.744752][ T7744] __x64_sys_write+0x4c/0x60 [ 409.749350][ T7744] do_syscall_64+0xcc/0x370 [ 409.753870][ T7744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.759758][ T7744] [ 409.762095][ T7744] write to 0xffff88812a7ac8b0 of 8 bytes by task 7744 on cpu 0: [ 409.769735][ T7744] __writeback_single_inode+0x328/0x8e0 [ 409.775312][ T7744] writeback_sb_inodes+0x4ba/0xa50 [ 409.780433][ T7744] __writeback_inodes_wb+0xe8/0x1b0 [ 409.785640][ T7744] wb_writeback+0x557/0x6a0 [ 409.790156][ T7744] wb_workfn+0x22e/0x970 [ 409.794431][ T7744] process_one_work+0x3d4/0x890 [ 409.799288][ T7744] worker_thread+0xa0/0x800 [ 409.803796][ T7744] kthread+0x1d4/0x200 [ 409.807881][ T7744] ret_from_fork+0x1f/0x30 [ 409.812307][ T7744] [ 409.814632][ T7744] Reported by Kernel Concurrency Sanitizer on: [ 409.820807][ T7744] CPU: 0 PID: 7744 Comm: kworker/u4:5 Not tainted 5.4.0-rc7+ #0 [ 409.828461][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.838542][ T7744] Workqueue: writeback wb_workfn (flush-8:0) [ 409.844619][ T7744] ================================================================== [ 409.852695][ T7744] Kernel panic - not syncing: panic_on_warn set ... [ 409.859289][ T7744] CPU: 0 PID: 7744 Comm: kworker/u4:5 Not tainted 5.4.0-rc7+ #0 [ 409.866924][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.877001][ T7744] Workqueue: writeback wb_workfn (flush-8:0) [ 409.882988][ T7744] Call Trace: [ 409.886290][ T7744] dump_stack+0x11d/0x181 [ 409.890659][ T7744] panic+0x210/0x640 [ 409.894571][ T7744] ? vprintk_func+0x8d/0x140 [ 409.899178][ T7744] kcsan_report.cold+0xc/0xd [ 409.903782][ T7744] kcsan_setup_watchpoint+0x3fe/0x460 [ 409.909172][ T7744] __tsan_unaligned_write8+0xc4/0x100 [ 409.914563][ T7744] __writeback_single_inode+0x328/0x8e0 [ 409.920133][ T7744] writeback_sb_inodes+0x4ba/0xa50 [ 409.925278][ T7744] __writeback_inodes_wb+0xe8/0x1b0 [ 409.930493][ T7744] wb_writeback+0x557/0x6a0 [ 409.935026][ T7744] wb_workfn+0x22e/0x970 [ 409.939278][ T7744] ? __read_once_size+0x41/0xe0 [ 409.944236][ T7744] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 409.950169][ T7744] process_one_work+0x3d4/0x890 [ 409.955042][ T7744] worker_thread+0xa0/0x800 [ 409.959575][ T7744] kthread+0x1d4/0x200 [ 409.963736][ T7744] ? rescuer_thread+0x6a0/0x6a0 [ 409.968590][ T7744] ? kthread_stop+0x2d0/0x2d0 [ 409.973275][ T7744] ret_from_fork+0x1f/0x30 [ 409.979311][ T7744] Kernel Offset: disabled [ 409.983653][ T7744] Rebooting in 86400 seconds..