000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x405, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:40:58 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x4000b) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xfd, 0x0, 0x5, 0x0, 0x612}) syz_open_dev$loop(0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) msgget$private(0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) msgget(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x106800, 0x0) 03:40:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x285, 0x38}, 0xc) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:40:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCNXCL(r2, 0x540d) 03:40:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xfd, 0x0, 0x5, 0x0, 0x612}) syz_open_dev$loop(0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) msgget$private(0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) msgget(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x106800, 0x0) 03:40:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xfd, 0x0, 0x5, 0x0, 0x612}) syz_open_dev$loop(0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) msgget$private(0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) msgget(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x106800, 0x0) 03:40:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x285, 0x38}, 0xc) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:40:59 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x4000b) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 03:40:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 03:40:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xfd, 0x0, 0x5, 0x0, 0x612}) syz_open_dev$loop(0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) msgget$private(0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) msgget(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x106800, 0x0) 03:41:01 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x4000b) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 03:41:01 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a000000000000000000000000000000000000000000000100"/270], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:41:01 executing program 5: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='ubi1_7'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 03:41:01 executing program 1: setpgid(0x0, 0xffffffffffffffff) 03:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 847.303998][ T1250] UBIFS error (pid: 1250): cannot open "ubi1_7", error -19 03:41:01 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="e03ac3", 0x3}, {&(0x7f0000000340)}, {0x0}], 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:41:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 03:41:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84, 0x7}], 0x1f}, 0x0) 03:41:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(xts-camellia-asm,xcbc(seed))\x00'}, 0x80) 03:41:02 executing program 0: pidfd_open(0x0, 0x0) 03:41:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@inode32='inode32'}]}) 03:41:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f000095dffc)=0x300) 03:41:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x40, 0x10000, 0x4f}) 03:41:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:41:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) 03:41:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 03:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000706090368fe07072b03003700000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 03:41:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) 03:41:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 03:41:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0xfa100e85e19abfa) 03:41:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0xffffffffffffffff, 0x10000}, 0x20) [ 850.446415][ T1709] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 850.482433][ T1709] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000006500)="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", 0x101}, {&(0x7f0000000240)="e243b27f2b512d27a33f0e5b8fdc9ee51f7d27119dd02ab36c2fd45b21db1d59564d46a4416b34a3ad9357b19d9ef5e2b0a9da4b99e252b1cf54eb76b850d99ec5dc230dee5ad84b55df5a6818dc690324838f54d44ba71f06d69b0aadcc7a4f77900eb3fffef8a312aab65a857db9df70ceb3de7ba0588929709ddfad466620407ccc85a020c007e69bd91744ed9da05ac5ff81b946e148e84bc23e8967540cafab", 0xa2}, {&(0x7f0000000440)="197081ee3f27c4291729096b1d93512ddcf66ac47a6223a44f35733752eb39ace62a70fe5f0d057ad5614654a0ceff5603ddeb712efe07640c0b7c50c0177d82b74c9eb36277ce43e7351ffa185e809a00af83828f364e4cb304dbb39e30172ddf970254ce3abb150d02012c4f48e40e2197eb95379ae9ea1541ca525bbba9d937a8078bbf2a50da455d445c7869d25758c920ef5078858c7aa1c0b8d2169abe4db4143b35527d7b528705e832e87ad949050735c2e7ded9f6da612db9a88584013d9f0ab05dc3c36138b89f2d0b0d4bcfde44d19f1a46e60a43d62d8913ad4a8c8aca4a619fa55ddfe1638cfd82d761888693b9c376207c2a658deffb2b02cff3ea1378796b4afb048d30cef307e8a377dcc253f0e8379af1629aac79bf052d204cc896b7de60dc89771047162a97cb894f2be1cb0b8715e026958134634ae750126210fee46b826c7771afd3297ccda9c196b4a676f6d5852f92686ff9302ca21d0fec60127a605a1f987f29fe94ed608a31087c0866352ced1d0b29b127638f0b0886d315098e0cede0ef91a5b5df8c071282c8bd7a3d52d832a7b96697fbc24fb68ed8d882e8e813e1852dffadb08940ad54b81a9bf9b1f569499bb213cb0770a946441d77bb78dbf9df54cb4556aeb4aacfdf0b7f9fe0bb8e06e5d14d7880738bd82951b8e5dbedf48008d5ad8f9c3d5a1f35d757f6377da740af0b70323ad3db72132b8ffde52d89107e4fff4e7712f1e913841916755404c0dca707e69c1aef6d0a4b6eb454d1d36860573ba686a9753833968ca742a9b78c139ccab88b9035c6bae35074b281815b81b51c90c999faaed33d6dd3d678261d4c37dd963d2bb0d6dc6ba00efe8f9baffbc1270d220ce28a4f83b7ca96cd57eb6b63aa7a18d088901581833b977241beda28072a417b7c3685db7a1699883ea1070e276d2c2bbb74fa9601617272d24a06390097ab46d246c5262535edc4c680b6442c8c488c947b8e7330a8fcb221b9917fc13563f205e0e12e078cfd422e559bfea57cfeb53f69fa30e6c4fc25170770b828a642a162dc50aedd32879ca5c696a293fb44b0799072b353aa7d3c65da292ae5b93841099d59f20485d7465b43b904d4008c171da147d6477b4e2ef332cce9f2d6c4e0ec8e88513178f82aff5d7c0da1c73150f4d6d8d8f46b89a635b50feafe523f1e49f93cdb5f7ad93f707c868385107bdd11741a1e38726106471a2534db5473007fa0be13069271983c146f01ee4859eba39a68af604041a6156e15032e33c943b2549b9d9664622cf476212510583da48c7b1bf05de68d0b3711ca83dbd12ec2e062ebf16c879105db42443765a3b5ba3332583f8680558643f07e4a328d1779951084f4a95c951abe4a6ab9e351406b79d9f6eabc137ade32bffa51dd328410380827746d399d2fcdd06d08b4ebf6f82f3bb5d297c6466922d2c643531d3bf10431aa0dac04a0e686008c3cf5ec2ae1884dbad1ae7d61d126af0eff5a83b436e6fdadc6752836dd35d9041961734950b815df40360d65ecaa07322a9d3e048c7029ae30ce2ce830e7e5c07f1d38261a915d24cbd844a86350efcc86d2fc226dc624f83434aec665c623c12c1b776e626d89eb2cc75a6345019c6caaa874f2ce24d630f557a3e9f832280ae0bbbac4ff0a6c38ec1249e5e388752b3eb6daf1385360b988c4335fb4288449a71a19fdde98bccd8b006b172cb4d6036c4588b0984482b60f091d4ead71af5329c54a5e9f09ab92073040cfd7d8997372e424ccbda2feb47001569cb87f39ce22be0a5d4085339f29d6e0ab707ad4096e9f5f32c83ef561db08848a0de9d817f3d09ca9d06c92a4dbb6a8b7c19f17804e7159de30c1697bc25dabc08f26c1adb47b5839f4a0e02d938b724d4de5a5912dc0a414ac2d08c4bd73bda90ab341a9c525e1ee7e1ce2dc02db4b684e0a1010a63955792fb8eb4f2951b08b03a609f3a0875e13400f0efa3faf83ddb998920db302e0575af1f5da1ca5bf8562a27eaa0e71d9c5e6a5fcaf2560e0491fae42130833fad90df846489766ec8955600ef9b04e32b703ac6e7ef1fa2539a6ce4db924fb8d197c7e57cfd31e7104534024d8f2b49e735332ad32164f4bc3631b87b2825d8e8e10f4a549296b926cc34dfabf83ca21c95938bdef12568f61d4ca49bda9f4eccc3da271240bb167e687b3be0c6f12551965fb9734e85b5e0acefd67234981e7153fe0f1874d374cc2750c09d0639fb2c45709b75437d6d889f24f21128be6006971fdc8549bcc28a11b1e53ad4619b69c43e7e3db5b83b926cbdd7a84fde361d2f3b0c7ef89067b31ee4f974c06926436017c73bcfda6b382b1b3b5094d243b94f93dbcd47067e56012939cac6f264c310f70d13611290bac3069d5a8474c7665350f542c7d51491130056ec2304059156a6a1c1220dc0f50da452c94cbad719f7e27a5a2b2a0c18b00ca8f7ad59b6af086056a84972e81b705efaccf8066a66d972963a289b93944f68b25676d3c218e987d2c915c735075f5387938765dbc591cb9f146b345b543895913f1d8c3f1cb65f96ffc2476c8939b5db62b51f7c2ed5ee7b1a63e06a90b7c7d5190e894df871feb73f8b78e06239b0f7f7cb4886b6f6656be27558d7390092c1d43d0954340efa59cf12b7c78991bf028c14da54b7fdb3849bfe3df0dc610a4f46d55998d313f8654a2a531be3cd106d0e5be5f7194f76bf8361aa96642a972616984a65d3035da6b4f5fe2b53345b825c96c133bf85f17348fa9cfd3165f71139ace293af48217ec5607c9ba981b401515fb85b989ce55ba4664d16712f6e439cd1b29c0b2ae8c22e452357d7b2392d7437cb5f3c4e27ce0872957b3e45a849abb405a2c8c1293d888036a0358f2389f2d9b68162f87dfc5c4f848fca6d503312a87a815bf068b37e341d87f5b12d71338ec65dc6d4abcc9431a967a1cd4bf36a8dfef6a15200b19c8f689c90c26032fd4ee7722f07bc5349c6449fac97195ce0347d651c4a72445d17ee4ef475a53eac738bd6280e360c9a7a39262ff4cdafc97d4a3beb07a726d321a41eadbc477c73eef3dafcc11310da2daf1f43449dbd733847023c99eafbf2f0cf2335992ca85ed4f8510cf2dfd2f061c8884d15298656be222b07fdf42f28f1362f69ef3d9f6117e2ffc2ea44907765d82fba9e8b38d1ba760bcbb064111b8ec175419c6abed87f157bebaef6b61934c3796900ec03e476ac8e60235b3b2f1b03403e44e2f2ce107b7bf619c67c056da4d7b345e61fad06df47d809aa4f1e6a00798d6ec0298fcd7f94893e7ab2de98402637f25a251e8d456566372b44060719c4d800c818eb70f855c023f83aea38130cdbf984b6b9c110f05ba6ea857900fb4bfef02eace446103306e7e996af816342878a16e44c28a2988c77a525dee1e6b26fd5d03054d8e96911d972c19ab38c44c66581608b0d2cec4cfb7852ac431e0158f43c9578cbbf0df8a1f5cd715bd7f823c86af0e558292c6ff74c9ef5a839521a0c17a5ab3102da28bb72901d66f20290643e8474caa0b603cb4f9ecada81bbfccafb8984b7a19f4b427fe772c62535afd8c2715722e4f88f3955bbbc176026bdc48338aab5ba6c1451a69425cc0834a625561cafb0b42ac417989bdc82094e697747376f656277e4bd654ea56b8081a8fba25cfb42698abf71f0a90801f017d8611fde6ce9dc71b38e0523b6ab72580a704a63ccf113c126f96180cb20d8489c0f738790704273f8d9a346c4fd90c5b94f3331455ed76c336f9b57dabd196903a50b4a731286696d284439678849987fabc94ace53cf9acb128b1f40f3501d1736a87eaf727f5bf4094ec218e0e2baa872412cc9e620cb587af652e56faacc7dd9070764613e513a9603e7192ede5946e7bbd112f56cfde1cfe255b1c185afcee7e0b2636895ad8726dc19cc69f9c4f09a787eb1dbc9ee29263e72d841e95adecc7111464f73e1eb6f0c461d749fad3bd75ae9e6cce0b25a0880df955bfb6223e3c4c73482a0770518b81ff1a4a1b3dce4a028f1e5612e3848de80dd76d0c21e03ba8adc10be4529b62819dddb7b6918b465045519784ca50eb9244ec9fbb09ced631884386d19eafd6566fe6ff89b8e721f208e6fc82a8d9318b1a0c5672e347978b30ec4f3509abe2279f01ad3415b5dda29c7b887eca0987c4a40715d21a937c4b4bbb6b99fbec34d754764003c16abfd624fb062daf2de8ec7d3143cd1bad71f2562ea2937b3321195e458a2325684cd532006f9bac8dfcbe2c90fe13e2f271800b9fc5e8ec764917d193e164c1550486bbf9054d2a8ff79786cda7b42c92d2fe13a70d9c2902ef3bfceb03a1d2349bd66797f7bd3e9380df1fe46c", 0xc26}], 0x3}}], 0x1, 0x40048010) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 850.547349][ T1709] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 850.584478][ T1709] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280), 0x4) socket(0x840000000002, 0x3, 0x6) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup(r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:41:04 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4) 03:41:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x3adbee78, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000706090368fe07072b03003700000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 03:41:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:41:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 03:41:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 850.913464][ T2053] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 850.954452][ T2053] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 850.983148][ T2053] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:41:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) [ 851.023134][ T2053] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @loopback}, 0x240}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 03:41:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaaab99, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x298, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:41:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:41:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 03:41:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000706090368fe07072b03003700000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 03:41:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x3000002000089f0, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00\x00\x00\x00\x00\x00h'}) 03:41:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:41:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 03:41:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 851.458255][ T2293] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 851.467964][ T2292] bond0: (slave ip_vti0): slave is up - this may be due to an out of date ifenslave [ 851.521163][ T2293] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 851.579880][ T2293] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 851.634377][ T2293] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:41:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 03:41:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000706090368fe07072b03003700000a0014000200450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 03:41:06 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = memfd_create(&(0x7f00000005c0)='vmnet1eth0.bdevwlan0#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 852.011374][ T2316] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:41:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 852.060619][ T2316] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 852.137396][ T2316] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 852.207942][ T2316] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:41:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:06 executing program 4: io_setup(0x40000000000008, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 03:41:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:41:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:06 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = memfd_create(&(0x7f00000005c0)='vmnet1eth0.bdevwlan0#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:41:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 03:41:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:41:08 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = memfd_create(&(0x7f00000005c0)='vmnet1eth0.bdevwlan0#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:41:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa) 03:41:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) 03:41:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 03:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a7442ac5677de65b"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:41:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 03:41:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000c86000), &(0x7f0000000080)=0x10) 03:41:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 03:41:09 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = memfd_create(&(0x7f00000005c0)='vmnet1eth0.bdevwlan0#\x00', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:41:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe459f070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}, {r0}], 0x2, 0x0) 03:41:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 03:41:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000300)={'veth0_to_bridge\x00'}) 03:41:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x42000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}}, 0x1) dup2(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$input_event(r4, &(0x7f0000000200)={{0x0, 0x7530}, 0x0, 0x1000, 0x42e}, 0x18) 03:41:11 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(r0, 0x7, 0xf, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)=0x57) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags=0x8a03000000000000}) [ 857.811415][ T3303] veth0_to_bridge: mtu less than device minimum 03:41:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:12 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(r0, 0x7, 0xf, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)=0x57) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags=0x8a03000000000000}) 03:41:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 03:41:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 858.415083][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 858.421503][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 858.428261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 858.434535][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) writev(r0, &(0x7f00000009c0)=[{&(0x7f0000000400)="bc", 0x1}], 0x1) 03:41:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:14 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(r0, 0x7, 0xf, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)=0x57) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags=0x8a03000000000000}) 03:41:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 03:41:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) close(r1) 03:41:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e370900088004001700d1bd", 0x2e}], 0x1}, 0x0) 03:41:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000002440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000fffeffffad640200000000006502faff023802000404000001007d60b7030000001000006a0a00fe00000400850000002b000000cf000000000000009500000000000000000000000000efc5733ed236e4add6de094e0832aaa644ae7c5e84e6e3a9549fa8c4b38a748355f0b886bd00537cdf1d394fdd0000b5808942b7de2243533ef6d62a46b3009a54f4f97db0c3fbd4968a384b0f59c7919b10a43b0c58acbdd1e4273fae467c3e88681d5cec2187f0852d23899d5fdb68832e986440ff0a7edfa0cb23da0c451dc1d5447b0b4a95ec30019169b8383921d05d1d713184f6a0218d734868a2585a99a9f1700edf20301c3fa6c1106d2b0905118d24bac498acd63366b0dd8752d297ed5444c6b8523808c79d0e87a854a03ac8325e58c8b28a1bf9ab0bc854eb4e9e8eef472e52d996c1ee0c29762d3c323d058a436014a8b311a17c350263068b11aafb4e885081ec623f6fd478c85478694f8a81f86c085c0a1363ea9d274a53f99c30f41e709acf97e4e0d4ec480fce304f542f8978d637edfc56290900c492d3aca572055bae2c070cdd040000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 861.200476][ T3657] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 861.272641][ T3657] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 03:41:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(r0, 0x7, 0xf, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)=0x57) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags=0x8a03000000000000}) 03:41:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 03:41:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 03:41:15 executing program 1: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) 03:41:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 4: getpid() r0 = syz_open_dev$sndctrl(0x0, 0x3ffffffffffffd, 0x4207) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 03:41:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TCSETA(r0, 0x89f2, &(0x7f0000000100)) 03:41:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xd}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) 03:41:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 03:41:18 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) [ 864.301217][ T3800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 864.407393][ T3790] IPVS: ftp: loaded support on port[0] = 21 [ 864.425800][ T3803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x840000000, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000015c0)) syz_open_dev$sndpcmc(&(0x7f0000001740)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) [ 864.811537][ T3813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 03:41:19 executing program 4: getpid() r0 = syz_open_dev$sndctrl(0x0, 0x3ffffffffffffd, 0x4207) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 865.442820][ T3921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 865.773929][ T3941] IPVS: ftp: loaded support on port[0] = 21 03:41:21 executing program 4: getpid() r0 = syz_open_dev$sndctrl(0x0, 0x3ffffffffffffd, 0x4207) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 03:41:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 03:41:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) [ 867.642206][ T4033] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) [ 867.820297][ T4031] IPVS: ftp: loaded support on port[0] = 21 03:41:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) [ 868.174331][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 868.180444][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:41:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x7ce) 03:41:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) 03:41:22 executing program 4: getpid() r0 = syz_open_dev$sndctrl(0x0, 0x3ffffffffffffd, 0x4207) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 03:41:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000300)='\x00u', 0x2, r0) 03:41:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 03:41:22 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 03:41:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 03:41:22 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:41:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 868.814366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 868.820610][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 868.826919][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 868.832828][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x90, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 868.970550][ T4173] IPVS: ftp: loaded support on port[0] = 21 03:41:23 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 03:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:23 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 03:41:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:23 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x4, 0x6, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$rfkill(r4, &(0x7f00000001c0)={0x401, 0x8, 0x1}, 0x8) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) 03:41:23 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 03:41:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x1f00) 03:41:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'gre0\x00'}}}}, 0x28}}, 0x9a98af7aac26b861) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000013c0), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:24 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x4, 0x6, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$rfkill(r4, &(0x7f00000001c0)={0x401, 0x8, 0x1}, 0x8) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) 03:41:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffef80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x1f4, 0x2e}, 0x98) 03:41:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003440)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000003500)={0x3, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:25 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x4, 0x6, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$rfkill(r4, &(0x7f00000001c0)={0x401, 0x8, 0x1}, 0x8) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) 03:41:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) [ 871.694455][ C1] protocol 88fb is buggy, dev hsr_slave_0 03:41:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:41:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:27 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) ioctl$TCXONC(r0, 0x540a, 0x5) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x4, 0x6, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$rfkill(r4, &(0x7f00000001c0)={0x401, 0x8, 0x1}, 0x8) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) 03:41:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 03:41:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r0) 03:41:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f045509823162", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:41:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x100000) 03:41:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:41:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 03:41:34 executing program 3: socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000340)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1}, 0xc) 03:41:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, &(0x7f0000000300)=0x44) 03:41:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 03:41:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) [ 880.580028][ T6125] IPVS: ftp: loaded support on port[0] = 21 03:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:37 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000500)="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", 0x1000) 03:41:37 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/selinux/mls\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 03:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:37 executing program 4: io_setup(0x0, 0x0) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x20700) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], 0x4}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xf6d30cf3d13b98d6) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x114, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7da}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d0}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x10000, 0x3}, &(0x7f0000000340)=0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:41:37 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="232133198a70f8b1176de43eb8e4700202b62cd0b3c0456be29e46af7543bdf180edc0f843db"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc"], 0x1a000) close(r0) 03:41:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_int(r2, 0x29, 0x48, 0x0, &(0x7f0000000000)) [ 883.418103][ T6347] Started in network mode [ 883.444519][ T6347] Own node identity , cluster identity 4711 [ 883.450785][ T6347] Failed to set node id, please configure manually 03:41:37 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000500)="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", 0x1000) [ 883.541210][ T6347] Enabling of bearer rejected, failed to enable media 03:41:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8, 0x4, {0xfe}}]}, 0x1c}}, 0x0) 03:41:37 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000500)="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", 0x1000) 03:41:37 executing program 4: io_setup(0x0, 0x0) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x20700) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], 0x4}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xf6d30cf3d13b98d6) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x114, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7da}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d0}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x10000, 0x3}, &(0x7f0000000340)=0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:37 executing program 5: prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x80) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 03:41:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xb701, 0x0) 03:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:38 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000500)="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", 0x1000) 03:41:38 executing program 1: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregs(0x7, r0, 0x0, &(0x7f0000000140)=""/4096) [ 884.065963][ T6678] Started in network mode [ 884.102756][ T6678] Own node identity , cluster identity 4711 [ 884.132775][ T6678] Failed to set node id, please configure manually 03:41:38 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x0, 0x0, 0x4000, 0xffffffffffffff7f}) 03:41:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(0x0, 0x0) 03:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 884.163109][ T6678] Enabling of bearer rejected, failed to enable media 03:41:38 executing program 1: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) 03:41:38 executing program 4: io_setup(0x0, 0x0) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x20700) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], 0x4}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xf6d30cf3d13b98d6) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x114, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7da}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d0}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x10000, 0x3}, &(0x7f0000000340)=0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:41:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 03:41:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:41:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006cc0), 0x40000000000009d, 0x0, 0x0) 03:41:38 executing program 0: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+30000000}}, &(0x7f0000000140)) 03:41:38 executing program 1: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) [ 884.620258][ T7159] Started in network mode [ 884.635986][ T7159] Own node identity , cluster identity 4711 [ 884.645186][ T7159] Failed to set node id, please configure manually [ 884.686441][ T7159] Enabling of bearer rejected, failed to enable media 03:41:38 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:38 executing program 1: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) 03:41:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x400) 03:41:39 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 03:41:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) [ 885.009464][ T26] audit: type=1804 audit(1569642099.093:232): pid=7331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir794241703/syzkaller.qGrWKZ/944/file0" dev="sda1" ino=17201 res=1 03:41:39 executing program 1: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) 03:41:39 executing program 4: io_setup(0x0, 0x0) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x20700) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], 0x4}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xf6d30cf3d13b98d6) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x114, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7da}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d0}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040020}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x10000, 0x3}, &(0x7f0000000340)=0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}], r2, 0x1, 0x1, 0x400000}}, 0x20) 03:41:39 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) [ 885.166135][ T26] audit: type=1804 audit(1569642099.153:233): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir794241703/syzkaller.qGrWKZ/944/file0" dev="sda1" ino=17201 res=1 [ 885.301103][ T26] audit: type=1800 audit(1569642099.163:234): pid=7331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=17201 res=0 03:41:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) 03:41:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) [ 885.356162][ T7350] Started in network mode [ 885.369297][ T7350] Own node identity , cluster identity 4711 03:41:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) [ 885.426773][ T7350] Failed to set node id, please configure manually [ 885.430774][ T26] audit: type=1800 audit(1569642099.163:235): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=17201 res=0 [ 885.453925][ T7350] Enabling of bearer rejected, failed to enable media 03:41:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x45}, 0x1c, 0x0}}], 0x1, 0x0) 03:41:39 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 03:41:39 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/174, 0xfffffffffffffdba) 03:41:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='keyring\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 03:41:39 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xa, @pix={0x0, 0x0, 0x31364d59}}) 03:41:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:40 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:40 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 886.219256][ T7606] MPI: mpi too large (181568 bits) 03:41:40 executing program 5: perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 03:41:40 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 03:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 03:41:40 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) 03:41:40 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@uid={'uid'}}]}) 03:41:40 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 03:41:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000001c0)=0x0) 03:41:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xffffffffffffffef, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 886.973731][ T26] audit: type=1400 audit(1569642101.053:236): avc: denied { watch watch_reads } for pid=8031 comm="syz-executor.1" path="/root/syzkaller-testdir337456809/syzkaller.4kO7Tu/1026/file0/control" dev="ramfs" ino=102806 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=dir permissive=1 03:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xffffffffffffffef, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 03:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xffffffffffffffef, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 03:41:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x400000000000189, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 03:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:42 executing program 1: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000000040)) 03:41:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 03:41:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xffffffffffffffef, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 03:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 03:41:42 executing program 4: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_timedsend(r0, &(0x7f0000000100)="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", 0x1000, 0x7ff, &(0x7f0000001100)) 03:41:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x4b564d04], [0x3a]}) 03:41:42 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) setxattr$security_selinux(0x0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) 03:41:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipmr_delroute={0x1c, 0x19, 0x11, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 03:41:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYBLOB="240000007476989f57a448023a4f2da200972d7bad040025"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000140400010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:41:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x5, 0x1b, r2, 0x0) readv(r3, &(0x7f0000002880)=[{&(0x7f0000002700)=""/190, 0xbe}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r4, &(0x7f00000002c0), 0x8) 03:41:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:41:42 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) setxattr$security_selinux(0x0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) 03:41:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 888.768756][ T9043] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 888.810269][ T26] audit: type=1400 audit(1569642102.893:237): avc: denied { watch watch_reads } for pid=9048 comm="syz-executor.4" path="/root/syzkaller-testdir516228636/syzkaller.y04hcs/1013/file0" dev="sda1" ino=17297 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 03:41:43 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) setxattr$security_selinux(0x0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) 03:41:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file1\x00', 0x40, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf603000000000000}) 03:41:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 03:41:43 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 03:41:43 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) setxattr$security_selinux(0x0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) 03:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r1, r0) [ 889.084699][ T9217] overlayfs: './file1' not a directory [ 889.165524][ T9052] overlayfs: conflicting lowerdir path 03:41:43 executing program 3: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) connect(r0, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) 03:41:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xd408, [], @string=&(0x7f0000000040)}}) 03:41:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 03:41:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:41:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 889.494125][ T9488] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 03:41:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x6be) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00000000000000004d0cb337258dea36"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0x4, 0x497}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x3e8, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 03:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x10}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x44}}, 0x0) [ 889.610406][ T9494] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 889.674793][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 889.729527][ T9494] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:41:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 889.823560][ T9532] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 889.869922][ T9632] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:41:44 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x5c, &(0x7f0000000000)=0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffb}]) [ 889.919777][ T9498] overlayfs: conflicting lowerdir path 03:41:44 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 03:41:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 890.207999][ T9722] encrypted_key: insufficient parameters specified [ 890.225120][ T9723] encrypted_key: insufficient parameters specified 03:41:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:41:44 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) 03:41:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 890.399520][ T9832] encrypted_key: insufficient parameters specified 03:41:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x3e8, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 03:41:44 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 890.569978][ T9836] overlayfs: conflicting lowerdir path 03:41:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, r1) 03:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 03:41:44 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 890.619288][ T9848] encrypted_key: insufficient parameters specified 03:41:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 890.812206][ T9940] encrypted_key: insufficient parameters specified 03:41:44 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:41:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@fat=@nocase='nocase'}]}) [ 890.864842][ T9894] cgroup: fork rejected by pids controller in /syz2 03:41:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 891.169391][ T9971] overlayfs: conflicting lowerdir path 03:41:45 executing program 5: r0 = socket$inet(0x10, 0x400000200000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa28308070019006c000040020085", 0x1b}], 0x1}, 0x0) 03:41:45 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x9}}]}) 03:41:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x3e8, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 03:41:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 891.434470][T10277] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 03:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 03:41:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x1280}], 0x1, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:41:45 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 891.663103][T10381] gfs2: not a GFS2 filesystem 03:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 03:41:45 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x9}}]}) 03:41:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0x300d}) 03:41:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 891.955061][T10500] gfs2: not a GFS2 filesystem 03:41:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x9}}]}) 03:41:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vcan0\x00'}) [ 892.257197][T10532] gfs2: not a GFS2 filesystem 03:41:46 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:41:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x3e8, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 03:41:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 03:41:46 executing program 5: r0 = socket(0x10, 0x10000000000802, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 03:41:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x9}}]}) 03:41:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x28004011) [ 892.654163][T10627] gfs2: not a GFS2 filesystem 03:41:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:41:46 executing program 5: r0 = socket(0x10, 0x10000000000802, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 03:41:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x275) creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:41:47 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 892.939300][T10736] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 893.018616][T10736] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:41:47 executing program 2: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r2, 0x0, r4) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x14) 03:41:47 executing program 5: r0 = socket(0x10, 0x10000000000802, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 03:41:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:41:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x4}}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 893.368379][T10854] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 03:41:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 03:41:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/689], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="b3255243c468d780360000a50000", 0x0, 0xb20c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) unshare(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 03:41:47 executing program 5: r0 = socket(0x10, 0x10000000000802, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) [ 893.415353][T10854] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:41:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:41:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:41:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 03:41:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001840)="f8", 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) [ 893.801741][T11014] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 893.864349][T11014] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:41:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000180)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x276, 0x0, 0x0, 0x0, 0x36a}}], 0x8b, 0x2, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 03:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000010, 0x3, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x24) 03:41:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:41:48 executing program 3: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) [ 894.149003][T11097] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 03:41:48 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:41:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x100, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) link(&(0x7f0000000540)='./file0\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000380), 0xfffffffe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3) epoll_create1(0x0) 03:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff, 0x7ff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r0, 0x88d82) write(r3, &(0x7f0000000380)="e3", 0x1) 03:41:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:41:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000bc70000000000000950000000000000053f70dd54967fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:48 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 894.584852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 894.591112][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x7, &(0x7f0000000500)=0x0) io_submit(r2, 0x38, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 03:41:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 03:41:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@can_delroute={0x34, 0x19, 0xd25, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "12634ab9a5b48500"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffd}}]}, 0x34}}, 0x0) 03:41:49 executing program 3: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:49 executing program 1: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) get_thread_area(0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x0, 0x40}, 0x10}, 0x70) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2000, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 03:41:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x40000000000007fc, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 03:41:49 executing program 3: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x1c, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_LIMIT={0x7}, @TCA_GRED_PARMS]}}]}, 0x4c}}, 0x0) 03:41:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000bc70000000000000950000000000000053f70dd54967fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:49 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:41:49 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 895.581941][T12154] validate_nla: 1 callbacks suppressed [ 895.581952][T12154] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 03:41:49 executing program 3: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:49 executing program 1: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:49 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x141) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 895.854349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 895.860587][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 895.866478][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 895.872453][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:50 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) tkill(r1, 0x1004000000016) 03:41:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 03:41:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000bc70000000000000950000000000000053f70dd54967fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:50 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f40011000a2b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 03:41:50 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:41:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 03:41:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 03:41:50 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 896.654369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 896.654400][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 896.660160][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 896.665907][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:50 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 1: prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 03:41:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000bc70000000000000950000000000000053f70dd54967fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 03:41:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 897.294340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.300224][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:51 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:41:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 03:41:51 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 03:41:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') inotify_init() syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 03:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/40) 03:41:52 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:41:52 executing program 0: msgrcv(0x0, &(0x7f00000007c0)={0x0, ""/227}, 0xfffffffffffffcc9, 0x0, 0x0) 03:41:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001500)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000000c0)={0x20, 0x54e79435e1a43731, 0x0, 0x8, 0x1}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) 03:41:52 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000f1f0000020028080008000400fd7f0000", 0x24}], 0x1}, 0x0) 03:41:52 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:52 executing program 3: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="be", 0x1}]) 03:41:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 03:41:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc04e, 0x0) 03:41:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x30d005, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x101000) gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 03:41:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x0, 0x0, r2, &(0x7f0000000000), 0x40000, 0x0, 0x0, 0x2}]) [ 898.621738][ T26] audit: type=1804 audit(1569642112.703:238): pid=13031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir068712366/syzkaller.ZTfW0F/1085/bus" dev="sda1" ino=17025 res=1 03:41:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) splice(r0, 0x0, r2, 0x0, 0x2540, 0x0) 03:41:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x30d005, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x101000) gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 03:41:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000004}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:41:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 03:41:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x30d005, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x101000) gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 03:41:53 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000004}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:41:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x30d005, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x101000) gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 03:41:53 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000004}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:41:53 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:53 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000004}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:41:53 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:53 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"1dbac4d33ccb01463a8704060ef8b95b915193bdffcc44101e568d30dff51784248567c70a72dfd55ae28a7c60553359fa7fc0076f79ecd69cf7fba1c3d5e98f8d49ab531acd3334814bd2bf702d62fbd2dee3ed8e3a62564544557d0a22452370360c77166844e3e4a2550a90e6ec4c46311c6c5426d088b88c8a5bf18b5ff4315c60ba824375bbe3e583abed9e9410d60c6f14eb1c791c175df47c69d52cb32e7474ec69ef6a39d2e40d0ef8bf4bbd33952c95f9e4e856e3c4ddf081545ec15b59dae00464c4a6123b5547f57d543948ae479b018f80b2ac471a226d38d52a75cc24442551c83832a533d0e64b191cef4c30786d45955d4a1093d7e89ffef9b2d0f7757055982ede06eba1716794ec7ef9090c2dcee0e73746909d4e42baa9401bcbfd1f0145e8481a21973a931bbe249a39dc167aefc6591938372e955907d59d17fdd3a0aa07bea93011a663881771aaf8d05b9e98cbec55ed00a2d60402f0d863b8d2c678031af574f6befecddf14a66480913f563a1370b7818c43f75699285ff433cd70f17dad41f1ac436f8a7eca84301b4a27baac4b879f96aaf22be9abc2ec6941b32eebf60e04f51be6284fdb64a8c378d212978d0b3105e209298ce06fe27499ffcf41eae6e8245c611c53c513445141aa9d943ccf1dd22ee2758c075c48834bf1614bbdb3f12c443023cede7482e5324178edc399b029829a3ff11ab68d73d87affbd414c13b22e6d65b0c3d4875e28faa9d6dad8f6c2be2f912fb5658afffbc6325c365fe315938621c7d1a6904b372bb35674f215e460c5016520f571d38124be97fe715a620649d8b967579f3f8ecb6e5389d44334f15ba6d2367e359c5de5d252f15bfbf95b3295538396638516d69759a72654ecd582f1647b6d6ef37115b11d9dec18d7c09cf2d55a2fce6e20a30ce8794f04c696d3fcd42a1d9efd4e7ea8067f0af8ccf9a6c40acd995027cb97f973417319273a3f565e5b537a10085cb7b4ec989b18f12f4f5ba84dc4084521b85ccb45d77384509278b4809588c6fd8d8317e7bdbc673eb981fb1c4765fd6708be3f391dc758f85e9843cbde714f6b135cfad2916f7440cdd41dafb0725b2f5dc39b31ce6711f0c9be8ba3d9eb22cf0de42b21ce7417f87840765166197fad737a7759cd1ceabdfbeeeb16cce213705e588945d961fd7db44e959863b768de6fce2bd55af960fffca8b1dcc7f4d8bca9753e2b46aac9ddda9fdb43ab047c451d19e38eaa3db30572b11f81b564cbff1fb27a3f61e70894a78c9e5883e9e3376eca56d41bad30c8718fed57036f192762b6198af5684fad45a7cdfa783d96196bfef380adcfd1fb969c6e866b169fceb2eee7383217f51a53fdc2dce4ba67436f276c6e25de1048c877bb9c819178369f669dbcf21be20fce5dfce49be0af81aad90ab77e67ae9328"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2e0000002b008182e4b1e6a9735082cf0224b0eba06ef9075b3f00169148790700d90080e2300000000000000000", 0x2e}], 0x1}, 0x0) 03:41:54 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000340), &(0x7f0000000380)=@ng={0x4, 0x4, "3a832b4d9254f339f97b898f8f5ac8f59888e628"}, 0x16, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x1, 0x1, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x80) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "f67f35f0f8ecaccaca403f26687095ed"}, 0x11, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x7}, 0x2, 0x0) syz_genetlink_get_family_id$net_dm(0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r6, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r4, 0x5452, &(0x7f00000003c0)=0x3f) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 900.357221][T14150] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 03:41:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000400)=0x4, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 03:41:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) 03:41:54 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) gettid() r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000680)={"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"}) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0), 0xc) prctl$PR_SVE_GET_VL(0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 03:41:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x12000)=nil, 0x12000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) 03:41:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r0, &(0x7f0000000280)="24ed", &(0x7f0000000380)=""/4096}, 0x20) 03:41:55 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x7fffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 03:41:55 executing program 1: r0 = eventfd(0x1f) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 03:41:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="3486683747eaee4cfd4880264d112731913f78408a667f48abb88e491f31fbb7263558ad7ebf7315e05c3c1be9f594033d8034986d4eab33d896cb3e61dcbbf0d55f285c6864d29f089acc7f48348d4b592c21142627e9ab8489a462c51e8415dc567e304cbf9fc8111d12a91eaa336248c4c56516c90215e0b28d181bf2ee939d4ae070d1f796f1c482253454aeda2e77650391ab15ddb5e842b55e896636d357a88db859aa0ea9a63383f13f896e176aeb485d3c107efde6ec2837dc75a8611ac25ba2bf914ca517274bc31b13775b003accda4b9d60fda259a0d4dcb229a87d8fcd49875334683d207e301726a526d8ba15ef54aa5cbd4a94c054c9d63d3a2efe9754748887c840bd5ca149c3e6f3484d21103cc672f8ceeda503", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:55 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 03:41:55 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x7fffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 03:41:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a843fe0f000000080008000a0000000000000000ba5acbf9090c836041726a7735c789b06dca27c43ab8220000060cec4fab91d400"/85, 0x55}], 0x1}, 0x0) 03:41:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="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", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:55 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x7fffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) [ 901.724694][T14810] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)="6ad06e75e91e8d9ec1e510183197f467ae5b8e8d5c6b5f26b15ce3eaf9e609871d12e996d4871f71265abf3a4de6f6db2ac8e38e167ca565429314dd517192819cc6466a1cdcebff214ed7a44019d29bd44237bcede36b0e97e6263905015e123afcf67d99a242ff5d1b167e5d7c9ad6a12fced4ed1c0197615aa83cc52e820320c013eff44cd0b55abe74a42abb358410a5d86582825a1c5d6e96dd2e76a5dbdeeb80", 0xa3}, {&(0x7f00000005c0)="59889b9caa640ad9d415d0f577ecfae8af5e779c4bc11257dc66533d55d1dcc292eefbe94113394d593e3dcacf42d542f015333469344cfad0aa76df0c0639e8e8cff1f482d552f62c41acb413b8e0f7edfebe811b04edd8b050e357ce388c570ffc95dc98a6a216582921f532076823ededf8188efbfded6347eb07d537e63f20959690a4523140725c2447036d6882355028ae08c89565d6ec8b88247afecbfd48c5d378bedab45e6e054f6b80be8756d9f71fd55317cd89ea5ea43d09b28281b0a9434da8d94c814261b8b4027d83b135d1f808939d67d036a7c67fedee628fb5aa20788f7d9ec93a4e20c16ed4e5e8437c36e3259c33", 0xf8}, {&(0x7f0000000380)="4ae190631727f578343ce019ded4a1ee5e90e080951a01bc11c27f8cd4f3ebe6accdade6583959659ebc92342094f840392a0aebbe2c41b1c85a7ee1b47489193436a8436708c5cba972d54f0caa6102c1bc41d8f05cef5a21fe84f2f7f0051276827ce8dd8ad714203579145d63cb1f399ed469db383f5c8135a55f049218b6e7389e67acc119a58bbf8c65482f130daf6317943513bf561ba012b4b563e68248d8", 0xa2}, {&(0x7f0000000140)="9270c5a2ef116a86be342441", 0xc}, {&(0x7f0000000180)="4c4e30550e37a800b3776ff6d75637d4587b4933765f23a27e0169556ca09a037f5c662e1f5261a87fa61ba6c7", 0x2d}, {&(0x7f0000000780)="2c30c001e3623971880af1842689b33d5fd633576ccd74c0c8ed07e6d3ee63c35639e9ae99611e267b1dbed9f1acc447dbc57e0e5bc8f4b9cacccb33a39a7a53c7be45843cd9bdb31db1824ae2dcf520894b0e0ff15c01c8c5848b62974e01a4bed4d6b789bb19b90c1021e87863b407997da6bdd4a3b43cd0114ae7d83ce89924deec8311935748accbd252a0393279f88b04850900c60cc0fb8a637c65983c027460e147d0f1c3b608740b7b17fcc933299d946ef3b843d0e3852a0de158c2f54e0fc00b8736f2a6f219b59c007c0405b3d8f0f208e1f7109b9500b849af0b51f1e0abdcea1bd6a28bf379b3de3d49e40dedb5d9bf58dc996428", 0xfb}, {&(0x7f0000000240)}, {&(0x7f0000000280)="15f2f6d37283a11adbca62a9347107317c596e09abf89e4875957aa8a0889eecac8829", 0x23}, {&(0x7f0000000880)="4dbf8c2cca883f9779039d3ffb9ad1262951df176f0ad4e5261b2bfd0a0cee5d885bff14d56684c7658d2bf18154a2ad582d386f8b037850f9ddb64edf4c6534278553072dd190bd5e4bf784cf60cb5a07a00bdf1af3da4bef63de12581acc9cf067f8370b5cb2d335543335094e8411dd51b1f36cc8374ad59ff2a1a130f2156864ea04f0327ff739", 0x89}], 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)='/dev/zero\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket$inet(0x2, 0x3, 0x21) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = dup2(r6, r7) write$char_usb(r8, &(0x7f0000000240)="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", 0x11c) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x5, 0x0, 0x1000}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x34, r5}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000440)=""/41) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, r5}, 0x14) 03:41:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:56 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x7fffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 03:41:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]]}}}]}, 0x3c}}, 0x0) 03:41:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) bind$vsock_stream(r2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0, 0x2}, 0x801, 0xfffffffffffffffd}, r3, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/pid\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2f) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) setreuid(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2f) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 902.561653][T15134] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 03:41:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) close(r0) 03:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a843fe0f000000080008000a0000000000000000ba5acbf9090c836041726a7735c789b06dca27c43ab8220000060cec4fab91d400"/85, 0x55}], 0x1}, 0x0) 03:41:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 903.050538][T15437] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a843fe0f000000080008000a0000000000000000ba5acbf9090c836041726a7735c789b06dca27c43ab8220000060cec4fab91d400"/85, 0x55}], 0x1}, 0x0) 03:41:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 903.398774][T15572] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. [ 903.511460][T15574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:41:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 03:41:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000004c0)={0x2, 0x2}) 03:41:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006311100000000000950000000000000070f840ceadbfeaa271dcfa8f451d9d88253764221df05e1e8c95a720b5f08302634d368d624e291483a64305f85ca86848e9671bc35c72eeb74687cf114e57b3e4"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a843fe0f000000080008000a0000000000000000ba5acbf9090c836041726a7735c789b06dca27c43ab8220000060cec4fab91d400"/85, 0x55}], 0x1}, 0x0) 03:41:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x20000800007) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 903.819379][T15687] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:58 executing program 5: inotify_init() syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x2, 0x4) 03:41:58 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="9cabbf0451dc6e29419b80008100254588a8", 0x12}], 0x1}, 0x0) 03:41:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) 03:41:58 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43}, 0x43) 03:41:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 904.111499][T15794] net_ratelimit: 1 callbacks suppressed [ 904.111527][T15794] batman_adv: batadv0: adding TT local entry 6e:29:41:9b:80:00 to non-existent VLAN 1349 03:41:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYPTR=&(0x7f0000000000)=ANY=[]]}) 03:41:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x20000000008, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) 03:41:58 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5f", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) mq_open(&(0x7f0000000040)='.cpusetselfeth1*mime_type@\x9awlan0nodev\'\x00', 0x0, 0x0, 0x0) 03:41:58 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000240)={'hsr0\x00', @ifru_hwaddr=@broadcast}) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="22ad9c142703bfbd234029d8ebab6b6128749ce6a8f2251029d706e1fab16537bc60f960b9d482c85893a95332648a929e1d95cc228994ad26e8db33b3034d66896380b0177b8a131621bf53bca7dc82e46147974fafb02e7ba2f1fb9903", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000003c0)=0xb7) r4 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) accept$unix(r4, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6e) 03:41:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xd, 0x0) 03:41:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r1 = syz_open_dev$audion(0x0, 0x100000001, 0x8001) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x5) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0xffffffffffffffeb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 03:41:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x20000800007) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 03:41:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000380)) 03:41:59 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000240)={'hsr0\x00', @ifru_hwaddr=@broadcast}) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="22ad9c142703bfbd234029d8ebab6b6128749ce6a8f2251029d706e1fab16537bc60f960b9d482c85893a95332648a929e1d95cc228994ad26e8db33b3034d66896380b0177b8a131621bf53bca7dc82e46147974fafb02e7ba2f1fb9903", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000003c0)=0xb7) r4 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) accept$unix(r4, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6e) 03:41:59 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x980900, 0x0, "986a683e03f6f7b21fd98e1e4e1f9366baa9c7f9a77551e4557f13b7b87124cc"}) 03:41:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 03:41:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)) 03:41:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 03:41:59 executing program 1: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x14020, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:41:59 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000240)={'hsr0\x00', @ifru_hwaddr=@broadcast}) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="22ad9c142703bfbd234029d8ebab6b6128749ce6a8f2251029d706e1fab16537bc60f960b9d482c85893a95332648a929e1d95cc228994ad26e8db33b3034d66896380b0177b8a131621bf53bca7dc82e46147974fafb02e7ba2f1fb9903", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000003c0)=0xb7) r4 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) accept$unix(r4, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6e) 03:41:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 03:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x20000800007) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 03:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 03:42:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 03:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:00 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000240)={'hsr0\x00', @ifru_hwaddr=@broadcast}) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="22ad9c142703bfbd234029d8ebab6b6128749ce6a8f2251029d706e1fab16537bc60f960b9d482c85893a95332648a929e1d95cc228994ad26e8db33b3034d66896380b0177b8a131621bf53bca7dc82e46147974fafb02e7ba2f1fb9903", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000003c0)=0xb7) r4 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) accept$unix(r4, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6e) 03:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 03:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 03:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x800000000087, 0x0, 0x0, 0x0, 0x0) 03:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 03:42:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x20000800007) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 03:42:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 03:42:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x5c}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 03:42:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 03:42:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 03:42:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 03:42:01 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) 03:42:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 03:42:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c8, &(0x7f0000000000)) 03:42:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 03:42:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 03:42:01 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) lseek(r0, 0x0, 0x3) 03:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000980)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in={0x2, 0x4e22, @dev}, @in={0x2, 0x4e22, @remote}], 0x3c) 03:42:01 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000004340)='./file0\x00', 0x0, 0x0, 0x1900) 03:42:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r4, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="5925f55a6e7b254ed816c5279e8f02de7a", 0x11}], 0x1}}], 0x44c, 0x40048010) 03:42:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 03:42:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x2}, 0x11, 0x0}, 0x0) 03:42:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 03:42:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) 03:42:02 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) lseek(r0, 0x0, 0x3) 03:42:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0xffffffffffffffcf, 0x0, 0x3, 0xffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 03:42:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x280000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:42:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 03:42:02 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) lseek(r0, 0x0, 0x3) [ 908.571830][T18119] EXT4-fs (sda1): re-mounted. Opts: (null) [ 908.585541][T18125] EXT4-fs (sda1): re-mounted. Opts: (null) 03:42:02 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000004240)={0x0, 0x0, 0x227d, {}, [], "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", "945148f1ce8643ecfc281c5d1f8d4e33afb4207bcd7e9838fb217d30daefc0f66752051dde689c38220a410228ab62c6efc48ab37089ac6b2fb430c6709882424c9b0c520687c8bab4154cb2aae16f5f90efcd33c99dfc666c016413efdf17f063c85d1365fc4474e37fd13db33eb111e88dc7423a6f9c21ca55830614f111089651af3cb9f5755d72b6ee9e0eaf82bca97e0569148ae18d275eda4fadeec8f73deb1db77270403651cbff67cf7a468e7ed5058e9cb25968854025b7e69e0fb47c71b75e7acac4f76f26b8233321f5c90db65287d5ce07ba4566291ff07affca9df2f191ab0edbbea91c989899167852868d8fab22feab1aca4ae01a4a0c6f1802d6024382db0fefde7a1d1e738f4ca0ec0310109091812cc8d359413bcae8ccc44985fb4e88f42a9e39c8a6eedadc020d9de2ed18ffa4fa9cbbef6bb3dd56322e3edd9d690c9c9f9c1f21dee0847873f85247b3b130f4a4e7fc9fabeb27cef4c284badb83bbd41acb3ef1f95402f1f2936ba1b1fbabc80fcabedc8d4c754872be32b8c256a65437a04121b002e4a8b5528ba236266fd7abc6509eb3ad9925a7c534feb16abdc9cd88c5def1b71c7228047ff4d3724d8969c85e1daa60f79d0f88639114be1450f877c8dc4bd2d8320ceab4ea499777a961d05cb407db211ca7c1fb3e88bf1d1083900fe5dc519e18c5fda59adfd65c87dd2a85805351944b2e9c0997cbe4e6101962a2b0ab4e1b07c61c0033b458c16c35d6be1499023f8c8afb42dc8b26a6a1cb64eac79d57b9cbbc2b953c640fffbae96f388ea3e189a011294e72073ba4f727c849555ba8ac43b15357133337af6b56bdda75ce014fef0dc54143163af41cf0cd035abe383a5b7ea9e20087591bf4d03c486fcce815f9584598897f1a98e4ea190cc10438af3b383749e6284b021184ebd00891488526f5515edea8beef298cc1120249951cf9b5979267c84e672435cfecd8cdd1cf0cd5f061935ad0b6c26ce89a9cd1e91109859c4fa5cc845a361b4dfbcff13ce4e0c85d9af0a43f0dd41c17bffbc3b75dddc626c7655212a1ab38e16a5f93ca1a9655b01a5c0d501793d8a82aed4fcd9723c903a297337e3d4f9659885996495dd08438d35fad7f1cb8db5c8fe147bbf7089a404dc9b25a2d60e6318e09b718568369af1c27e772ebbd630607d128ba5adb279eb8fa9405e7bec171a9649f6817c54588569b960f479f4ad1dbf8e95e4eefdb10d651d3a8bb20e5c326459689210620c72fde4e104e46920905ee5ea6c41706f62886a27fbf9380a6097875e18fe16a7615e64f34e7a2ada30dafe816c1f81f4799118fd9b294108960bdee716411bb39516eea842382ef74c0e62cd0c3c2a04191138f0599c58d2bc427e8463284c7b85411fc72d892d65d6eabd1d5e599335400d0161316b89a6cb672a85cdc05a3fa2478cf10dc6f33fec05c16af3d429ad5a5eecf5ad9805b36c6d44d476ba7ab2d94b75648cf35c75f36d32c6f7c6aba38231cf725297e89381096bc69d89fca957fd689d06bb1f1f6176a5b55301b800f49fcfe44f9c8e7e9865b23bd058878303583de7b160021632255b3bb70dee146bb0bf3577b7c7608e675fa28ead8ea1ded61777a498785cf8ac49d4f55de32b60493ee4dcb38b5cb98a8d0e747d540556830c24676e75bc9fb652021254135c28a481effa03e608819dcb13705cfbd608baf4c84f6a26114e31ff628cde2bb9e39d9c80679f3bf37e48ccf41c91c0738cb112e27e984df99ecc86098826abb109e7d5dff835c7ea76600f457fcdaeb9132a98e063da379ad6f0008c556919c3662edc73734113e20d68d2de5bc1333fc6800be851d4568f6d398be5f50f044fad3603bb07eea83c22e2810105044c75528c75b04f945964833d44d1a469fc591fad2e92b7ba4935c55aa3575eb86cc9b6b564c15d7d17012d6d629bbe0cf8b1bc869021ccaac5aa9bdb89e108bf416b5a6698b101057d805ea2e31f231841938e79fbba5db30b813d942dcf3d3bf8d4fddeb05d90a2e3ebd9cc0622ac36e74f84ffc36a9053859052e9bcd37e76bc98c5e2057659fea0f3b81023aff27e1df94b15e5707a5db66875a79a8182fedaaea7d88e9164c0cfdc42642339359d01230be6d91eeba6a2ae91161aaef79ede0d0f7edb144a231ff8b574e16b64f1c2285a3c282409a4e2cda6a5d716cd611cbeea44c71eab92485ff06035ef1a75c55c50ff705584baa712c1ebcdff0e318a8980ccfd313435548f26e00fdf5aa8399c7263fdb72bd94b24cbbdb302a20ea9aea0acae2c59aaea253b86c5a73b8865b72893bb12696330837e7231e94628bfc20d21eb2d251910b907de9281b7a462c3ad19d8fb48e9a8fe99ca7970991fb1a990e716f2756cd27d07e34980c0f53ced74cdc30ffa1f218c519c07d68b33c9faa7c2e784caa269b7b5be1563d15c8b185975177d2e215f3f5b17c2b25d712ffccf529d9a18e2aabf14bf7c9fef661a3ae7d6bd5b44f02d7956df62a7a699a257a6081b407d51634264e3283cf30aeb06a1815ed518302ba186809861c850d7cad35ef4679e3fb620ff961853e4f91b005c76c53eadd785b698bd545270daf9520d73e1eefdc2b435df57e54615a9f2846156acf576fc1fdaef36257fad09615cc71b54519163741214cc4a087bbbc20fcd7d10117d6d8ce78e0e6511686eb82c37248c1ce6cfe29dccfa5826f84a686cf810dcf30bdd45439b88dfa7860429b55022da288fa25e3c2bdeac1dea8568d146bf79cebcbe9297c7bb4aa8492dbef3a2d98f207d11204ee9c427b5d373f5767137f4a43f805cf5934faf2e2322c7d58ef2262872aba1bde23e26e5caaf14ae76cb1ceb5d1473d843328ea9cbd84b0819a8344e0e38ebf7456d021eee9de937577962bb9402f1c62c11b6a6a3bfa3a0e8b707b8c3c923e3b1ba208adfe65a22e0c8cf7ec554983bc89a279b42cf97b2d8db0839ff6db3d81acbf699ef81fdf548e682cd959061455be9f6ecd4f3b6f2034c7ae71886f4c55fd0919a716f21bb88ef3f5df674211ac7ebe30779986aac44948bcbb3b5cd7d57b3fd8f972dbb092ba78a00c78dd2b4898ae9565872d3f939f5520128505c7c23ab682a5fbf909c194dea05f1dac719e9eee14e1c8424098df4ebc37996d3de2e9d527620aee4e7875dfbf883bda49eb11bad6dde9335f2985c5519bd504954c435c156d285f674ff67ed7f122b9a4b785bbeb0058c48a5958dcd82582f818bbb9cb35faf08c5bfd5eca82e6d3fb54d934d438d42a88880fa3efe2d5dfdcab774418598033ed7fd26002435da22f88efb846c8e0bffe329757e52d8616003acfb352a07016d0a8f9996365d3a2ce70aa78d63ad3391e993fd5437002ef8e2d6288426e9f7b00a68835221931744388b55e83269eb5939f50a8d56dd9daca520a0d03fd8008498b71319c339a3497c663abc067e5a808fc87d0d9677c37bc3a20c6ec10ef05af7454fd6fac90d383b4ba2591b0523b10c57b76d9f7b6965ecdbe623e75cf9ee93f176ae066930f68e61ec93aecae4d8cb1c0c136ad2b8665b6189093295b846f03e13754f60e70293e4ed93ed475afc4b4697d9807d116057b62a1479a9456e6d9f651f5c7a40fac759370634fc8d5dfc6899650d254f8d7e9f01bb032701382ef9c8fed32dbdaaf35df7136fb8cacb0456ef5c28a6d18bd0dacd227a372d10ae59e49269bffce54856ef79eef5ef4c751437cde4448616243c77a99c423b1cc9311d500fcb0310bf0ef7ef2aca999b60e31f9b1af55c4b37fa3576631240457c1acdda0c1c2235e86dcad87b82a7a84771922b53c2a7571187223145f5f04875c8bf0fdb2c1834b11f9bf34b95f2a74cfa91cace1350020d8b1c43f38c64556c9536e6cb85ef9a70b4b7d93b50e5649ad8860269ca1f0e73e625da1345f89fe1f6c3861422608b2ad4ec625f9b088c303a33657667c1438ec78055ce3d06eb98648471ef7247d87a31950b52862d7977eb9440d2c61114c8e5e6997c559b623583b6855d80e2e41c3fbabf28d1ba473ab7562e08908df70fb793c86a324eb13003bedccb3ac26bc749368be27fb375c633e7b224b1df7e6103e392c98dfea50c4b00dffc41744b53b789bb36deeac3adc3700b7d6dc8cdd833407d772df9619896e333c0e51854da337ea2047f12236ef19920b26d8c25e2d3a2e4ef7cefa227d107c8788def8e61b91495de8987d9ec631ce60ffa14fb1ae993b2ed3355fd0fd05cb35de557888d53635eadeed59e5a77229dc4693284cb2184f7a13be58e2badf2493c1d039b64be923c486dc678685f045a0de7ae243d2733ad615fe60fd170012e3e83affc8f21209b6af1ee13434fc213ed58e834b460658c685c74b16afe89aaba13ccaf86a5899564513e668e4197216805f73e459538ed44d118ba755e3ca58eefa311dbfd5b711fc52e89f7d7dd3f49ec9b1a21f16da02527ee11152b43343c65ac96c7a80a189f46ebeb0d95a00e054bcee2da55628ce2381719cd66b253392b08bc2bdf46b02631f90dc887e31beaa270e93f9755e8d9219fb08d5383f2d0af42c48cc25d91daceb954c65faeec0d0e9403cad962a0d80996511af9c32cb1131ad40a02c8ce8d86dec6e02f6b77b8aa208f72b2d9d660fe2451b918413eb9e69f1af285f9f07a48d42d0fbdd9461be364151296efd82238b64c41276edf76262c6f43c92a8f436407330a633acf318e85ad879b651427cf474ab88a369da9dce368e96c39a0ed5dc10f99f100f364c9123085ac7facdb5cf1106d41d7bb53d8811213320798885d6d48e4a8b3a30d502321e95c4329ae26b0b6ee8c49ccb191c5155bc6fcc03642a1660ca97c260a4d8a658cbe41767e3ab9216ec42afd9ef82feb2285148b6e9c7f51c11384baf3b7121873bf97b0e264f339017754ae46bd0e4832661338689ca755f46505b8b4b02db3d86065271fd973b59fc73fab3d7149f7bb5494998fc2dd44148b05308a89d0f3075a804fec86f8675dd3633c5cc10efab2f154de55832183435238f39c361c81fea57ad97d59fb0c0e078651c3fb61c5de372cbe51ba1292af5e1d6ed99b213748e78c07c2a9611713672698a4990702f0faea12f30d6da1b1eb17faf6dc61ae8a7e63eadcc2ebecbd9c4a4d00685486ef17d8c80a91d5597f619bd592f1fcbe4956df68e87e6d4ec8e5c6f236bd4cb25319e7ae2b8c39f3f6b0a0371599c67975c143651cab040c5496442649c6ed111b1643a5d7aca1376305e582f3863675805b72596c7756e4affdb913aa96d8fe05df20b77610feeb00eeb6ae8ae1d73039a016386046bdbc8137a9322e6146f55bd289046e0bb4815b3fc544e6fc64145d2dd176c196dc9aaac6de4e6b8345fcc25e0ab671e584b0ef30ef4ddeddba3e9218ea3dffe533bed6d75509a2ef0a99544c3755a826aeb15bacf39350680f3c9f40d804c7f81b2d9c627ace81f46f3b3a01b6198e916041367ededf32d51889c5cad15b01275f26ba0319c1d195f76434847ede33b0ffebaa86d25620748d771dcee00b00c0de1670de31120bbf51408763e622dcefb177b203b50870bc5ad44db82e1f7d72d6f27e2d4e4a13f902bfe5bf6230b2ddbaae0d6599a8ff5c0772bd9ab31f02c8cd0e794ab1396b84a849a787f40ab6d9c03b9d63a0c663ddc8c24a58f8cede36c7ed774aab78304ff732f726604c8b01acba65fd6db37fb8d6d3a39d59073f272d2355762d543d16e786a961b9401330f8adae3"}) 03:42:02 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) lseek(r0, 0x0, 0x3) 03:42:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0xffffffffffffffcf, 0x0, 0x3, 0xffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 03:42:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) 03:42:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x79671a861d6540e8) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x1}, 0x101}}, 0x18) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) 03:42:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) 03:42:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/4096, 0x1000}], 0x2, 0x0) 03:42:03 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 03:42:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x79671a861d6540e8) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x1}, 0x101}}, 0x18) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) 03:42:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0xffffffffffffffcf, 0x0, 0x3, 0xffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 03:42:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) [ 909.093507][T18400] EXT4-fs (sda1): re-mounted. Opts: (null) [ 909.140631][T18555] fuse: Bad value for 'fd' 03:42:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) 03:42:03 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 03:42:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000000)) 03:42:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0xffffffffffffffcf, 0x0, 0x3, 0xffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 03:42:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x79671a861d6540e8) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x1}, 0x101}}, 0x18) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) 03:42:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) [ 909.535173][T18669] EXT4-fs (sda1): re-mounted. Opts: (null) 03:42:03 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 03:42:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84022, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x4, 0x0, "17991cd2569ebf1d16f87d76501c5369", "3835bb34263712ed020a1307351ae1afaddef48c309e4b652a25d535821c353fcbab098609b4125b59cc5f0a555a9527101f2a182b4280a79a4f9576be8938b61182ba93d108d550cd497f678022d5c34b8401873017da1b1624c922109229ec1490d50b2c144bfcc5d2d9db2da849ed0cc40280961320626b934ff41843647c3d58a33de7881828c11d3ca54261b8d7e572c3b33c8f3b30c473cbe4a283f4a6497b0821e04c120019c1574e9589a5edb371026aa365863780f6fa6bec0f"}, 0xd3, 0x2) 03:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) socket(0x1e, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x200000) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:42:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r4 = dup2(r1, r3) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup3(r4, r2, 0x0) 03:42:03 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 03:42:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x79671a861d6540e8) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x1}, 0x101}}, 0x18) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) [ 909.913616][T18690] EXT4-fs (sda1): re-mounted. Opts: (null) 03:42:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x2, 0x7fffe23, &(0x7f0000d83f60)=[{}, {}], 0x0) r3 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r2, 0x218, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x309}]) 03:42:04 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) gettid() 03:42:04 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f0000000300)={0x11, {}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000500)=ANY=[@ANYBLOB="880000001900010025bd7000fcdbdf251d0109000800feff0000000018000200020000400802000021aadeaba1b78e1c020000000c000b0001000000ff070000180004000200002000010000ebe54ae02521ebb7040000001800010004000080020100001b19b87ede04005d8784073dc805a9000018000100030000600501000118dc1938"], 0x88}}, 0x0) 03:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r1, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) fremovexattr(r0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x1}, 0x8) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, 0x0) 03:42:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000]}, 0x3c) 03:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r1}}]}, 0x2c}}, 0x0) [ 910.345982][T18989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 910.440725][T18989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:42:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc55, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3}) 03:42:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 03:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc55, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3}) 03:42:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x26f, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:42:05 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 03:42:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 03:42:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc55, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3}) 03:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc55, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3}) 03:42:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x26f, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:42:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 03:42:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:05 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 03:42:05 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x802, 0x4) connect(r1, &(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 03:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x26f, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:42:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 03:42:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100008}, 0x100e7) write(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x3}, {}, 0x0, 0x0, 0x72}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) 03:42:06 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 03:42:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x26f, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 03:42:06 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 03:42:06 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae93, &(0x7f0000000140)) dup2(r3, r2) 03:42:06 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 03:42:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/4096) 03:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 03:42:06 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) 03:42:06 executing program 4: mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) dup2(r0, r1) 03:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 03:42:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) 03:42:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = gettid() setpriority(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) fcntl$setpipe(r2, 0x407, 0x40000004) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 03:42:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x3}, 0xd) 03:42:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 03:42:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951dd508a19d36c33a356294ffcfbb0c14029c5f0a0bd23c54a390e7d08443aa63ca430744bece0b9208e54ebb53ff91ac088c1e704317aa5f92fc5c349e73458aea58d5d82844828593", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 03:42:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:42:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000f2ffbc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="e8dfed0246010000800000000075", 0x0, 0xdf6f}, 0x28) 03:42:07 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a80)=[{0x0, 0x0, 0xfffffffffffffffa}, {&(0x7f00000019c0)="a0b94904c27f44d16e22d6fd4a7c660d9e912877144e1540d900815ac8db381bb1bea4f9b698095a059d5522662212d5ba747f14bc818bad850baccd56f46f807f0f4aba253b9d68eb7f8995d73f824eb43311989f13be0f9e12f5a3c252c06b683f3efe3f6fdaa6e23b0df3f8b281b5f602a928b7ca7ae8400314817630cf7dd3d901fb3f58cfb88f2264463290b7615bed28e76fbfaa0c441b386f", 0x9c, 0x6}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab3c, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 03:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:42:08 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000f2ffbc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="e8dfed0246010000800000000075", 0x0, 0xdf6f}, 0x28) 03:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:42:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 03:42:08 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000f2ffbc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="e8dfed0246010000800000000075", 0x0, 0xdf6f}, 0x28) 03:42:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000003, 0x1000004000000037) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3a02020100000000fe8000000000000000000000000000bb"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000016b60000"], 0x8) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 03:42:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000004a40)=0xf4) 03:42:08 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff407000000000f2ffbc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="e8dfed0246010000800000000075", 0x0, 0xdf6f}, 0x28) 03:42:08 executing program 0: mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)={r2}, &(0x7f0000000180)=0x8) 03:42:09 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/218, 0xda}], 0x1, 0x0) 03:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000000)={0x25, "347192f288c789f5202ddfb23ccc82ee9f3152f91d58ee9d7b7c1674e66b4e56"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:09 executing program 1: setresgid(0x0, 0xee00, 0x0) r0 = getegid() setresgid(r0, 0x0, 0x0) r1 = getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") prlimit64(r1, 0x0, 0x0, 0x0) 03:42:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x2, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:42:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) [ 915.627613][T21505] 9pnet: Insufficient options for proto=fd 03:42:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38b3157ded3c"}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) write$UHID_CREATE(r1, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x8, 0xfffffffffffffd34, 0x8, 0x6c25, 0x214}, 0x120) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/24, 0x18}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x8, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {&(0x7f0000007400)=""/20, 0x14}, {&(0x7f0000007440)=""/128, 0x80}, {&(0x7f00000074c0)=""/184, 0xb8}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}, {&(0x7f0000007640)=""/98, 0x62}], 0xa}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x8, 0x2060, 0x0) connect$can_bcm(r3, &(0x7f0000007d40)={0x1d, r4}, 0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r2, r3) 03:42:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 03:42:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:42:10 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) 03:42:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 03:42:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 03:42:10 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:42:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 03:42:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 03:42:10 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x03\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 03:42:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r3, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r3, 0x0, 0x322) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r5, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r6, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r6, 0x0, 0x322) close(r6) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r8, r9, r10}, 0xc) 03:42:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 03:42:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 03:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:42:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 03:42:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r3, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r3, 0x0, 0x322) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r5, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r6, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r6, 0x0, 0x322) close(r6) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r8, r9, r10}, 0xc) [ 917.814449][ T26] audit: type=1400 audit(1569642131.893:239): avc: denied { ioctl } for pid=22529 comm="syz-executor.0" path="socket:[107820]" dev="sockfs" ino=107820 ioctlcmd=0x9409 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:42:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8003e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410c410000000a00140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 03:42:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:42:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 03:42:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r3, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r3, 0x0, 0x322) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r5, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r6, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r6, 0x0, 0x322) close(r6) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r8, r9, r10}, 0xc) 03:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:42:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x20, 0x0, 0x0, 0xfffffffb}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 03:42:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:42:12 executing program 3: prctl$PR_SET_SECUREBITS(0x18, 0x48baf90e1a4ded72) 03:42:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r3, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r3, 0x0, 0x322) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r5, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r6, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r6, 0x0, 0x322) close(r6) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r8, r9, r10}, 0xc) 03:42:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000340)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@bcast, @bcast, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x48) 03:42:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000506096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010040000300"/57, 0x39}], 0x1) 03:42:13 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 03:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r1, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000057c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bc9665c1cabf8865"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x357, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a662785da38de9c4"}}, 0x48}}, 0x0) [ 918.932979][T23000] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 918.955600][T23000] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:13 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 03:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$peekuser(0x3, 0x0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r5, 0x101}, 0x14}}, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) ioprio_get$pid(0x1, r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r6, 0x0, 0x80001d00c0d0) [ 919.231645][T23048] selinuxfs: Unknown parameter ''' 03:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r1, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000057c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bc9665c1cabf8865"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x357, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a662785da38de9c4"}}, 0x48}}, 0x0) [ 919.330864][ T26] audit: type=1400 audit(1569642133.403:240): avc: denied { watch } for pid=23003 comm="syz-executor.3" path="/root/syzkaller-testdir794241703/syzkaller.qGrWKZ/1013/file0/file0" dev="sda1" ino=16555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 [ 919.372729][ T26] audit: type=1400 audit(1569642133.413:241): avc: denied { watch_sb } for pid=23003 comm="syz-executor.3" path="/root/syzkaller-testdir794241703/syzkaller.qGrWKZ/1013/file0/file0" dev="sda1" ino=16555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 03:42:13 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x10, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 919.429286][T23389] selinuxfs: Unknown parameter ''' 03:42:13 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x18) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9q2000.L'}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:42:13 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 919.511105][ T26] audit: type=1400 audit(1569642133.543:243): avc: denied { watch } for pid=23003 comm="syz-executor.3" path="anon_inode:[perf_event]" dev="anon_inodefs" ino=15467 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:anon_inodefs_t:s0 tclass=filesystem permissive=1 03:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r1, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000057c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bc9665c1cabf8865"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x357, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a662785da38de9c4"}}, 0x48}}, 0x0) [ 919.599431][ T26] audit: type=1804 audit(1569642133.533:242): pid=23048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir794241703/syzkaller.qGrWKZ/1013/file0/file0" dev="sda1" ino=16555 res=1 03:42:13 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 919.742765][T23459] 9pnet: Unknown protocol version 9q2000.L 03:42:13 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r1, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000057c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bc9665c1cabf8865"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x357, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a662785da38de9c4"}}, 0x48}}, 0x0) 03:42:14 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x70, 0x0, &(0x7f000034f000)) 03:42:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 920.099311][T23527] selinuxfs: Unknown parameter ''' 03:42:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0xef) 03:42:14 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:14 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/701], 0x8) sendto$inet6(r0, &(0x7f0000000300)="1a", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x2, [{0x2ff}]}) [ 920.224048][T23685] selinuxfs: Unknown parameter ''' 03:42:14 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:14 executing program 5: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0x7}}, 0x10) 03:42:14 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffd) keyctl$chown(0xb, r0, 0xee00, 0x0) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/701], 0x8) sendto$inet6(r0, &(0x7f0000000300)="1a", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:42:14 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:14 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 03:42:14 executing program 0: r0 = socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/701], 0x8) sendto$inet6(r0, &(0x7f0000000300)="1a", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:42:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r0 = gettid() r1 = epoll_create(0x4) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0xbd85, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 03:42:15 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 03:42:15 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:15 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r5, 0x105, 0x1b, r4, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x40000, 0x0) 03:42:15 executing program 0: r0 = socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/701], 0x8) sendto$inet6(r0, &(0x7f0000000300)="1a", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:42:15 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 03:42:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 03:42:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0bd0f, 0x0, 0x0, 0x0, 0x2000000000002) 03:42:15 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 03:42:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x8}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:42:15 executing program 4: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000000c0)=""/148) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x40000, 0x0) [ 921.668888][T24718] selinuxfs: Unknown parameter ''' 03:42:15 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, 0x0) 03:42:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e4241671"}]}]}, 0x24}}, 0x0) 03:42:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x8}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:42:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x40000, 0x0) 03:42:16 executing program 4: perf_event_open(&(0x7f0000001d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x1}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc}) getpid() r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001300), 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000380)={0x7, 0x7, [{0x3, 0x0, 0x6}, {0x0, 0x0, 0x800}, {0xdd, 0x0, 0xfff}, {0x8, 0x0, 0x6}, {0xfffff801, 0x0, 0x4}, {}, {}]}) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:42:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x8}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 922.224698][T25144] bridge0: port 3(team0) entered blocking state [ 922.257093][T25144] bridge0: port 3(team0) entered disabled state [ 922.325338][T25144] device team0 entered promiscuous mode [ 922.369181][T25144] device team_slave_0 entered promiscuous mode [ 922.385868][T25144] device team_slave_1 entered promiscuous mode 03:42:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="6d7504bd55f5411105e4faf4016e0b573be8239bc194e5552d08b2e11f16966f3e0e74ce4c919a338c4d7a484575c3b4319f69f2ec69ad44dc1a4afdee54183aec1fc78245551fc48b6a3ae3625b6ffb5ca1e9925ff42110948f3a8b01e3503d8c0da6ab7c290882daa3ad1eee65be6a8d7f5837054b3ce60176e15dc974877f6a0794ab26d14e0b2b56a22c9b966beadaa45bf9760f8f5ab5b64e0a22d7edd3c834c488a6af7d43202d400000000000000039d8a28256c0634c01d93d12842f6aca7ce19e5469fb98ced4d581e62f4a416d3484dc23d0ba94646d8e037390c9c43e22d6e954b15e7d1813451eb762bfc641c4f53d2bbd7ecd096b87c7cd286f12105ca2160e79315b8bc21d82150fa0fc38575646e4da89b4ff2147d0dbe42e107ed640e4800760c76c5aa16e3d8b6937c41dba48412ef533c3e7e89ab206a5cc0b9d87f25bf0439b7b5697aa863ad9b470b08cfb54b303af1b052146ae81cb60506b3cf9597e8ff918bc8d16f1c7a9e400000000000000000000c27cf6b51c35fc0a9de33f9c32f4cc1f21ef88507f39e709d17aec550eaebdb9f64e5d80d6a6ad613cbac025e3b2732b751a8af1bf9b5e8909622dd70b3b5acc02c4098f8b24c4be730c2c91da8ceabb82e3"], 0x1) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000006c0)) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000a00)={@val={0x0, 0x200}, @val={0x2, 0x1, 0x1, 0x1ff, 0xf3c, 0x8e2}, @x25={0x3, 0xff, 0xf1, "db57c28af0038e37c7e586008064f787f5d4dedc2a6695da8261ce51659c105d3a5305e3770d0afaef47806de168275828b2ce36b7cf08859d85e33c9621aa26125c94b2abd5c7bb2f541a32a03e28217723d756baaff4303606259cd70c11d26e8321140992993edf94ddf27d1622bf1a57e53dde9bc07d2bb01f48ed38dbe0df7e658e87bf92c137a2371637aed1c0a9f63c241aac3984bdea1efb733c9c7d5449f261bd9b13fadd2577b9bb843c862bf4a44f97ffbe01fd451854e76b1c72dfbec70c5d0a0913ce1e2c5c161a8209e25bb744bb378006aaabeac5d00038eb9885492f357414c71457ccf6407b63dffe9056360f1071ef85"}}, 0x10a) ioctl$int_out(r1, 0x753c55b8e35273af, &(0x7f00000002c0)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000004000000000412d1fbc0000c622bed1000000f9180200ef00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000004c0)=""/157, 0x9d}], 0x2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x5d5cc27be698bc03}, "c12ad31340cc89af", "dc5616e92713ac16f3db5a2199c999ebbbd3ca8fbf2f328387c46a038d6cfa78", "1dea22cb", "46f1bb2043678e69"}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setstatus(r4, 0x4, 0x5c00) linkat(r4, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000480)='y\x00', 0xfffffd54, 0x4) rt_sigpending(&(0x7f0000000140), 0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000340)=0x1f) 03:42:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x400}, 0x98) 03:42:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) close(r0) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x40000, 0x0) 03:42:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x8}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 922.427511][T25144] bridge0: port 3(team0) entered blocking state [ 922.434301][T25144] bridge0: port 3(team0) entered forwarding state 03:42:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "d3424baf6ace86b1", "899f684d5013d2ffa5e5981541f8ccdeb3d20172af9a0b3ca7bf9a707ff3ff4a"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000000"], 0x54}}, 0x0) 03:42:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) 03:42:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) close(r0) 03:42:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x400}, 0x98) 03:42:16 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}]}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)="91e6388fb321", 0x6}, {&(0x7f0000000400)="a680c2fab3e8f9fe2ee40a9f2693c734fcbfe96349d87ad18e1b44a052f33b6c833b9d46917fdd046af01818f609dabb51c1c4ca14c39222ef73ff02c08fde79012586ef6e48297f198fb3f20347e3722536e0863d38ccaeb812590f0961ccd9ddf7b6587c38a758e54ec4a09403772169f6495229c16e1a5fafa1167819b90abf26b3ad025e", 0x86}], 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:42:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:42:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0x1) pidfd_open(r1, 0x0) 03:42:17 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) 03:42:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) close(r0) 03:42:17 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) 03:42:17 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xcc\x06\x00\x00\x00\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\x00\x00\x00\x00\x00\x00\x00@\xe4\xc9\xeed\x9a7\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x00\b\xf8\x8e\xcc\x9c-\x81!q\xc4\x01bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xb3}H\x9e\x92]\xa1\x9b\xf3\x1e0\xec\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 03:42:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x400}, 0x98) 03:42:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) close(r0) 03:42:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 03:42:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="fa030002000000000000aa18e25d"], 0xe) 03:42:17 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) 03:42:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000580)="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", 0x1b5, 0x1f}]) 03:42:17 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xcc\x06\x00\x00\x00\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\x00\x00\x00\x00\x00\x00\x00@\xe4\xc9\xeed\x9a7\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x00\b\xf8\x8e\xcc\x9c-\x81!q\xc4\x01bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xb3}H\x9e\x92]\xa1\x9b\xf3\x1e0\xec\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 03:42:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 03:42:17 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) 03:42:17 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='/dev/vcsa#\x00', 0x0) 03:42:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 03:42:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x17b, 0x0, 0x1b], [0xc1]}) 03:42:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x400}, 0x98) 03:42:17 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xcc\x06\x00\x00\x00\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\x00\x00\x00\x00\x00\x00\x00@\xe4\xc9\xeed\x9a7\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x00\b\xf8\x8e\xcc\x9c-\x81!q\xc4\x01bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xb3}H\x9e\x92]\xa1\x9b\xf3\x1e0\xec\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 03:42:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100)=[{}], 0x1ae) 03:42:18 executing program 4: socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) pread64(0xffffffffffffffff, 0x0, 0xfffffe55, 0x100100005) sched_rr_get_interval(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 03:42:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 03:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r1, &(0x7f0000000240), 0x6) 03:42:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x80ffffff, 0xa, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:42:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:42:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xcc\x06\x00\x00\x00\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\x00\x00\x00\x00\x00\x00\x00@\xe4\xc9\xeed\x9a7\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x00\b\xf8\x8e\xcc\x9c-\x81!q\xc4\x01bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xb3}H\x9e\x92]\xa1\x9b\xf3\x1e0\xec\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 03:42:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x403, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:42:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup2(r3, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:42:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000008880)=""/137) 03:42:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080), 0x1, 0x0) 03:42:18 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, 0x0}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x82, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x5a) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000180)}, 0x10) 03:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 03:42:18 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) unlink(&(0x7f0000000200)='./bus\x00') fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 03:42:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5451, 0xff00) 03:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:42:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000008880)=""/137) 03:42:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:42:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:42:19 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:42:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000008880)=""/137) 03:42:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x2e}], 0x1}, 0x0) 03:42:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:42:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/136) [ 925.207574][T27194] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 03:42:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 03:42:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc02000000cfe47bf070") keyctl$set_reqkey_keyring(0xe, 0x2) 03:42:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000008880)=""/137) 03:42:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:42:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x14, r1, 0x701, 0x0, 0x0, {0xd, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) 03:42:19 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 03:42:19 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 03:42:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) dup2(r1, r2) 03:42:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 03:42:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000040)={0x0, r2, 0x10f}) 03:42:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 03:42:20 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 03:42:20 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e2"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:42:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}}) 03:42:20 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) [ 926.351733][T27680] 9pnet: p9_fd_create_tcp (27680): problem connecting socket to -27.0.0.1 [ 926.396794][T27681] 9pnet: p9_fd_create_tcp (27681): problem connecting socket to -27.0.0.1 03:42:20 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:20 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e2"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:42:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000040)={0x0, r2, 0x10f}) 03:42:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}}) 03:42:20 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 03:42:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}}) [ 926.637224][T27792] 9pnet: p9_fd_create_tcp (27792): problem connecting socket to -27.0.0.1 03:42:20 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000040)={0x0, r2, 0x10f}) [ 926.812444][T27806] 9pnet: p9_fd_create_tcp (27806): problem connecting socket to -27.0.0.1 03:42:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}}) [ 927.059487][T27864] 9pnet: p9_fd_create_tcp (27864): problem connecting socket to -27.0.0.1 03:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc020662a, &(0x7f0000000040)={0x0, r2, 0x10f}) 03:42:21 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:21 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e2"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:42:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:21 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:22 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e2"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:42:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:22 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:22 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getrusage(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 03:42:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) 03:42:23 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x1, 0x1, 0x0, [], 0x0}) 03:42:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) 03:42:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:initctl_t:s0\x00', 0x1b, 0x0) 03:42:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getrusage(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 929.533435][T28384] SELinux: Context system_u:object_r:initctl_t is not valid (left unmapped). [ 929.601073][ T26] audit: type=1400 audit(1569642143.683:244): avc: denied { relabelto } for pid=28378 comm="syz-executor.1" name="UNIX" dev="sockfs" ino=108793 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:initctl_t" 03:42:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) rmdir(&(0x7f0000000040)='./file0\x00') 03:42:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) 03:42:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 03:42:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x1) 03:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 03:42:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) 03:42:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getrusage(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 03:42:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=unix,'}) 03:42:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) 03:42:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d699"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) shmget$private(0x0, 0x1000, 0x0, &(0x7f00001c4000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) 03:42:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x1) 03:42:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getrusage(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 03:42:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000380)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd0\xf2KX\xca\xc5\x14\x03\xcf\xcd\xef%\xd4h\xe7\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed<\xca\xff\x96\x9a}+Q\xd2\xd9{\xca\x86Vh\xde\xb3\x86\x91\xfd\xb5p\xdb$ k\xfb\xf8\xedw\xf4\x161a.\xc7\n\xe0X?\xc4\xf4B\fV\x1b|A)\xb8NP\x1c\x9d\x93#V\x9f\"v\x19n{\x96\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87tr\x9d\xfd9\xfeu\xb2\xc1\x8e\xc2\xa61d\xc5k\xd1{\xfd\x02E!-\xc5\xdf@\xfc\xccea.B\xd9\\\xa3:\xa1\xfbWj\xab\xc0\xf3^@\x81\x13\x9e\x98\xd0\xa7\xe3\xe8O\xed\xa9\a\x96\xcc\xd0\x9f\xde\x06b\x06/\xf1\x1b4[\x83S\x89\x802\xb9\xe6\x95@\xf0\xde\x9d\xe9\xa5\x04A\xda\xfc0\\\x8ci8\x98\x03\x96\x80\xbaI\xd0k\xf0\xd9\x1cD\x91H\xd4*\xf9\a\f\x10\x8b\xeay\xee\xdaY\xbem\xdb\x7f\xe1-frvM{\xbd\xe0\xb0\xbb\xdep', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r1, 0xfffffffffffffffb, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1) 03:42:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x1) 03:42:24 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2}, 0x8) 03:42:24 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}, 0x5}, 0x5c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c02, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r0, r1, 0x0) 03:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) 03:42:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=unix,'}) 03:42:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000056c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0xb}]}, 0x24}}, 0x0) 03:42:25 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2}, 0x8) 03:42:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d699"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) shmget$private(0x0, 0x1000, 0x0, &(0x7f00001c4000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2}, 0x8) 03:42:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) 03:42:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=unix,'}) 03:42:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x353d9848}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)=""/226, 0xe2}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x1) 03:42:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2}, 0x8) 03:42:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) 03:42:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:27 executing program 4: r0 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103ba}) 03:42:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=unix,'}) 03:42:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 03:42:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d699"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) shmget$private(0x0, 0x1000, 0x0, &(0x7f00001c4000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:42:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 933.294415][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 933.300259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 933.306205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 933.311993][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:42:27 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 03:42:27 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000005580)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 03:42:27 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 03:42:27 executing program 2: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:28 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 03:42:28 executing program 5: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d699"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) shmget$private(0x0, 0x1000, 0x0, &(0x7f00001c4000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:42:28 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88240000300000082abd7000fbdbdf2500000000c8000100c40001000000080001006e6174002c000200280001000200000046000000030000002d0000004c0e0000ffffffff000003ffffffff000000000088000600126a40b57c56851ef2e7e7df18772a0744dc03516a8711d41779f141138e2e0000000000000002f3851d6daaadda6d55396a402c9b64680afc25231f27d27b83b406ba45a2131ee151ffd4062b7077a695caff5ea8dd07b0c6c2bd3f89d4a44fea3581efec58bce0d2095aa9d5c4660d76421ced83cc4fc30c6df757ca5b3c7ad048efa900006401010060010a0000001000010074756e6e656c5f6b657900008800020008000a00000000001c000200080000000000000000000020080000000000000002000000080007004ec42d7414000600fe88000000000000000000000000010114000600fe8800000000000000000000000001011c000200b5830000090000000300000085f4000000040000020000001400050000000000000000000000000000000001c0000600a2edda8073b9d2c3cae5abb133902fe5b310d2ebb92544fa3420a2a6290c6888bf3eae32844492545c4d789ca6583311dae354d4fbdf39d98e63ce9ca0b10d54a2a5ef9090eb84cec1186adb1d177823ed110b05a2b09a559080acebb21c201250403c4bcc62314ce611f24af2dd034bda17b3868f1a629beba00365c38c443a73bb0cf5cb5ce4840a802ee7603812089f3a9a2bba5bbd44f4752f3f67eaee02606f0872f8b99f60adf49026f9e09368a97cb553b1e18780ef6d00000000a8000100a4000300000010000100636f6e6e6d61726b00000000200002001c0001000400000005000000010000009378015506000000070000006c000600197be6987507cf41e178d666e1f765513915caa7c5ea478c71c610ec3440283c6f409d79c35abda9fa8f8a2af384cf74e8a505b050984e9d41169e84635b91fe140c859d11abbeab471b512ee54a74f915f9d9b1ea3233040a8fcc83a262693a2e16fd85840000000000440001004000010000000c0001006373756d00000000200002001c0001000300000000020000000000000600000004000000760000000c000600cade9a03ff2b000000009c20010098200e0000000c000100706564697400000068200200e40005000c000600080001000500000014000600080001000000000008000100000000000c00060008000100030000004400060008000200010000000800020000000000080002000000000008000100020000000800020001000000080001000200000008000100050000000800020000000000040006000c0006000800020000000000540006000800020069740000080001000400000008000100050000000800010042b600000800010002000000080002000000000008000200010000000800020001000000080002000100000008000200be8900000c0006000800020001000000980e040001000000800000000000002006000000000200000107000001000000010000002000000002000000a23b000047820000090000000100000002000000070000000900000001800000da00000003000000ffffff7f07000000000200000100000000ffffff020000000000000002000000200000007f00000080000000080000000400000000020000300000001f00000001000000ff030000da00000020000000f4000000000100000104000006000000a30900000100000003000000040000000700000000000000070000001f00000005000000000000000500000008000000a43c000007000000060000000500000007000000060000002000000000000000ff07000007000000ff0000000800000001040000090000000600000050000000950f00000c0a00000101000000020000080000000700000081000000a24100000500000002000000030000000900000005000000080000000300000001000000020000000300000008000000710f000005000000000000000800000007000000feffffff06000000ff7f000004000000050000000800000001800000a2807620e8000000010000000010000000000000170c0000e0ffffff5b190000ff0100000600000006000000ffffffff0100000006000000030000000600000006000000ffffffffffffff7f8200000007000000000000006003985f09000000c40e0000ff070000ed080000ff0100000100008003000000000001000500000055568b4f06000000000000000900000056000000ff0100000800000000000200000000000000000029000000060000000000000000000000ff7f0000080000002f000000020000002e0100000900000003000000060000007eca000007000000010000800100000000000000ff0700000700000001000000000000000000000009000000ffffffff060000000000000e01800000c300000008000000900000000600000001800000ff0f00000000000003000000070000000000000002000000090000000000000002000000b1830000000000000600000062100000010000000001000036dc00009f0d00000400000020000000810000001000000000000000050000005f00000001800000ff0100008000000001000000ff7f00000200000014000000e40000001f0000000101000001000000000000000800000066000000360d000002000000060000000000000000080000ffffff7f08000000090000000000000001000000feffffff0400000002000000010000800300000000000000ff07000000010000090000001f00000000800000060000000900000044fc000000080000ffff000024000000030000004200000001000000e5faffff00000000080000008c000000070000000000000008000000800000000700000007000000030000001f0000000010000000000000480d000006000000ff7f000000100000297200000300000002000000e4000000030000000900000000000068ffffff7f0900000001000000020000008100000001000100010000001f000000ffff0000ffff0000400000007de6000001000000dd34000001000000010000000900000005000000050000004000000000000000ff9a00003dab555fffffffff04000000010000009a00000020000000000000006c76000002000000ff7f0000090000002309000009000000070000009a0d0000200000000200000089320000030000000800000000000000ff0f00000800000081000000010000801f000000010000000100000000000000ff7f0000ffffffff01000000090000"], 0x1}}, 0x0) dup3(r1, r0, 0x0) write(r2, &(0x7f0000000580)="dd", 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:42:28 executing program 5: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 2: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 934.324905][ T26] audit: type=1804 audit(1569642148.403:245): pid=30906 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337456809/syzkaller.4kO7Tu/1139/bus" dev="sda1" ino=16582 res=1 03:42:28 executing program 5: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:28 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0xa0040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigsuspend(&(0x7f0000000000)={0xffffffffffffffff}, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:42:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 934.734393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.740232][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:42:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:29 executing program 2: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x86b0037a7f68b33f) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000180)={0x8, "2c294043b55dc8f1928268ad35d4738f27de93a08fe58cb7d2ffe411314fcd12"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:42:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 03:42:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) 03:42:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, &(0x7f0000000080)}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x9}, 0xf) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0), 0x4, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 03:42:29 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="344804660ad37ffc8924bb1c24ffa6f75f93c8c34fde1fa7"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 03:42:29 executing program 4: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000001]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 03:42:29 executing program 3: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f00000001c0)="fc00000048000703ab092500090017000aab07ff010000000000920821000100ff0100000005d0000000020009039815fa2c1ec2865eaaa79bb94b59fe140000bc00020000036c6c256f1a05002e117c22eb5d8b12170000006000c821a4a62b004740bf0478aa2a7c8b911e400000002fcb5d7bd5afaa8934d073e788b98e20d7d5bbc91a3e2e80772c05defd5a32e24b3a83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63d9b9af626944bf15b2ccd243f295ed94e0ad91bd0734babc7c3f2e87abd43cd16f17e583df150c3b880f411f46a6b567b4d501b6", 0xfc) 03:42:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 03:42:29 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b0004000300254f0338cf", 0x1f) 03:42:29 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) 03:42:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0xc) [ 935.525502][T31856] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 935.535973][T31856] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 935.576211][T31856] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:42:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 03:42:30 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="344804660ad37ffc8924bb1c24ffa6f75f93c8c34fde1fa7"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 03:42:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3d, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2203f194d41de6230eab484d791339b54410e89381141916e9c43c860305f6d69c5c18458079bb5969cf4477ba2d466af61efb3ad859efdcab2d64832540d00c807df0a65d34ea924728b7161b", 0x4d}, {&(0x7f0000000140)="8e4f474e2a2f04895a90efbdc447fdffcfd2897c5ce9d841f99dbe3ffc840f84510f700473eb1a8d33c2442c600ccba38615ec38cb5d6d50ffbe82ae73504a466ba5678c43f9d11b52660cf972f6eb8d00d3df51e3fceaffee45e7e734c8f6b53999cd89868a0795698df6ac20da26ee501b1cc8bb658c0ef1ad442f38527ee9896e6330cbd55e5dbc5cb6a17f979b73c16e142c06aca9039d10a63f99e53ed712e8447e28ba2c7fb8d59415e629a33fbcbb938f79e62031ecdf39dea50bb7de9bbd9e86538d2432f5c6e0005a21cf2e852fd201bc1f63227916c0bfe5ea45e58e61e9232f44cdeb2e2d5ffa0f68c8", 0xef}, {&(0x7f0000000240)="8ece35d086f915", 0x7}, {&(0x7f0000000280)="c3", 0x1}], 0x4, 0x0) 03:42:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xd}) 03:42:30 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b0004000300254f0338cf", 0x1f) 03:42:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0a000000cc"]}) 03:42:30 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="344804660ad37ffc8924bb1c24ffa6f75f93c8c34fde1fa7"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 936.004743][T32070] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 936.006429][T32070] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:42:30 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b0004000300254f0338cf", 0x1f) 03:42:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3d, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2203f194d41de6230eab484d791339b54410e89381141916e9c43c860305f6d69c5c18458079bb5969cf4477ba2d466af61efb3ad859efdcab2d64832540d00c807df0a65d34ea924728b7161b", 0x4d}, {&(0x7f0000000140)="8e4f474e2a2f04895a90efbdc447fdffcfd2897c5ce9d841f99dbe3ffc840f84510f700473eb1a8d33c2442c600ccba38615ec38cb5d6d50ffbe82ae73504a466ba5678c43f9d11b52660cf972f6eb8d00d3df51e3fceaffee45e7e734c8f6b53999cd89868a0795698df6ac20da26ee501b1cc8bb658c0ef1ad442f38527ee9896e6330cbd55e5dbc5cb6a17f979b73c16e142c06aca9039d10a63f99e53ed712e8447e28ba2c7fb8d59415e629a33fbcbb938f79e62031ecdf39dea50bb7de9bbd9e86538d2432f5c6e0005a21cf2e852fd201bc1f63227916c0bfe5ea45e58e61e9232f44cdeb2e2d5ffa0f68c8", 0xef}, {&(0x7f0000000240)="8ece35d086f915", 0x7}, {&(0x7f0000000280)="c3", 0x1}], 0x4, 0x0) [ 936.121924][ T26] audit: type=1804 audit(1569642150.203:246): pid=32075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir226537232/syzkaller.sC2YOM/771/bus" dev="sda1" ino=16582 res=1 [ 936.207238][T32184] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:42:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:42:30 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="344804660ad37ffc8924bb1c24ffa6f75f93c8c34fde1fa7"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 936.499420][ T26] audit: type=1804 audit(1569642150.583:247): pid=32327 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir226537232/syzkaller.sC2YOM/772/bus" dev="sda1" ino=17131 res=1 03:42:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 03:42:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3d, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2203f194d41de6230eab484d791339b54410e89381141916e9c43c860305f6d69c5c18458079bb5969cf4477ba2d466af61efb3ad859efdcab2d64832540d00c807df0a65d34ea924728b7161b", 0x4d}, {&(0x7f0000000140)="8e4f474e2a2f04895a90efbdc447fdffcfd2897c5ce9d841f99dbe3ffc840f84510f700473eb1a8d33c2442c600ccba38615ec38cb5d6d50ffbe82ae73504a466ba5678c43f9d11b52660cf972f6eb8d00d3df51e3fceaffee45e7e734c8f6b53999cd89868a0795698df6ac20da26ee501b1cc8bb658c0ef1ad442f38527ee9896e6330cbd55e5dbc5cb6a17f979b73c16e142c06aca9039d10a63f99e53ed712e8447e28ba2c7fb8d59415e629a33fbcbb938f79e62031ecdf39dea50bb7de9bbd9e86538d2432f5c6e0005a21cf2e852fd201bc1f63227916c0bfe5ea45e58e61e9232f44cdeb2e2d5ffa0f68c8", 0xef}, {&(0x7f0000000240)="8ece35d086f915", 0x7}, {&(0x7f0000000280)="c3", 0x1}], 0x4, 0x0) 03:42:30 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b0004000300254f0338cf", 0x1f) 03:42:30 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "08af3eef1730e3bbfebfc1232b536ba4"}, 0x20) 03:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0a000000cc"]}) [ 936.656149][T32401] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 936.656570][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.671562][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:42:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3d, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2203f194d41de6230eab484d791339b54410e89381141916e9c43c860305f6d69c5c18458079bb5969cf4477ba2d466af61efb3ad859efdcab2d64832540d00c807df0a65d34ea924728b7161b", 0x4d}, {&(0x7f0000000140)="8e4f474e2a2f04895a90efbdc447fdffcfd2897c5ce9d841f99dbe3ffc840f84510f700473eb1a8d33c2442c600ccba38615ec38cb5d6d50ffbe82ae73504a466ba5678c43f9d11b52660cf972f6eb8d00d3df51e3fceaffee45e7e734c8f6b53999cd89868a0795698df6ac20da26ee501b1cc8bb658c0ef1ad442f38527ee9896e6330cbd55e5dbc5cb6a17f979b73c16e142c06aca9039d10a63f99e53ed712e8447e28ba2c7fb8d59415e629a33fbcbb938f79e62031ecdf39dea50bb7de9bbd9e86538d2432f5c6e0005a21cf2e852fd201bc1f63227916c0bfe5ea45e58e61e9232f44cdeb2e2d5ffa0f68c8", 0xef}, {&(0x7f0000000240)="8ece35d086f915", 0x7}, {&(0x7f0000000280)="c3", 0x1}], 0x4, 0x0) 03:42:30 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f00000032c0)) [ 936.702900][T32401] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0a000000cc"]}) 03:42:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TCSETS(r2, 0x5404, 0x0) 03:42:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 03:42:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:42:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:42:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 03:42:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0a000000cc"]}) 03:42:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 03:42:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x107, 0x9, 0x0, 0x370) 03:42:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 03:42:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb", 0xf2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x7006) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:42:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 03:42:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}]}, 0x34, 0x0) syz_open_procfs(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x402080, 0x0) [ 937.471164][ T26] audit: type=1804 audit(1569642151.553:248): pid=32633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir226537232/syzkaller.sC2YOM/773/bus" dev="sda1" ino=17138 res=1 03:42:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 03:42:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, '\nrspan0\x00'}}}}}, 0x34}}, 0x0) [ 937.917530][ T783] Enabling of bearer rejected, illegal name 03:42:32 executing program 1: unshare(0x400) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) 03:42:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:42:32 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0xfffffffffffffffe, 0x0) 03:42:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, '\nrspan0\x00'}}}}}, 0x34}}, 0x0) 03:42:32 executing program 5: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 03:42:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x1}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 03:42:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) [ 938.264622][ T891] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 938.294805][ T891] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r1, &(0x7f0000001140)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 938.386293][ T26] audit: type=1804 audit(1569642152.463:249): pid=983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir226537232/syzkaller.sC2YOM/774/bus" dev="sda1" ino=17149 res=1 03:42:32 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r3, &(0x7f00000002c0), 0x8) 03:42:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) [ 938.523685][ T892] Enabling of bearer rejected, illegal name [ 938.543488][ T26] audit: type=1400 audit(1569642152.623:250): avc: denied { map } for pid=1111 comm="syz-executor.5" path="socket:[109304]" dev="sockfs" ino=109304 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 03:42:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, '\nrspan0\x00'}}}}}, 0x34}}, 0x0) 03:42:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) 03:42:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 938.771753][ T1431] Enabling of bearer rejected, illegal name 03:42:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x109a02) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:42:33 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) close(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 03:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) 03:42:33 executing program 0: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x0) pipe2(&(0x7f0000000000), 0x0) userfaultfd(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) 03:42:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, '\nrspan0\x00'}}}}}, 0x34}}, 0x0) [ 939.200700][ T1551] Enabling of bearer rejected, illegal name 03:42:33 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') [ 939.252355][ T1549] fuse: Bad value for 'fd' 03:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) 03:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0xfffffffffffffffe}, 0x8) close(r0) 03:42:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') sendfile(r1, r3, 0x0, 0x80040006) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) 03:42:33 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) close(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 03:42:33 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_ROPEN(r0, 0x0, 0x0) [ 939.743417][ T1891] fuse: Bad value for 'fd' 03:42:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6c0, &(0x7f0000000540)=[{&(0x7f0000000100)="c7", 0x1}], 0x1}}, {{&(0x7f0000000640)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000680)='~', 0x26}], 0x300}}], 0x2, 0x0) 03:42:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000000c2785d"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x0, 0x0, 0x0, 0x6}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:34 executing program 4: setresuid(0xee01, 0xee00, 0xee01) r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 03:42:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 03:42:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@empty}, {@in=@remote}, @in6=@remote}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 03:42:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) close(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 03:42:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 03:42:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) connect(r1, &(0x7f0000000040)=@nl=@unspec, 0x80) [ 940.098282][ T2008] fuse: Bad value for 'fd' 03:42:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cce", 0x551}], 0x1) 03:42:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) close(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 03:42:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xd48a5a656600d03e) 03:42:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:42:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) [ 940.433129][ T2330] fuse: Bad value for 'fd' 03:42:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@gettaction={0x20, 0x32, 0x71d, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 03:42:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xd48a5a656600d03e) [ 940.583759][ T2463] tc_dump_action: action bad kind 03:42:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5432, 0x0) 03:42:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 940.647721][ T26] audit: type=1400 audit(1569642154.733:251): avc: denied { create } for pid=2478 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 03:42:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb}, 0x8) [ 940.768113][ T26] audit: type=1400 audit(1569642154.823:252): avc: denied { write } for pid=2478 comm="syz-executor.1" path="socket:[110637]" dev="sockfs" ino=110637 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 941.023752][ T2118] cgroup: fork rejected by pids controller in /syz0 03:42:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 03:42:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xd48a5a656600d03e) 03:42:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb}, 0x8) 03:42:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb}, 0x8) 03:42:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xd48a5a656600d03e) 03:42:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="9ab19c80", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r1, &(0x7f0000000240)="ce03100001000140ff901efc9fb3d904827c000000007d8599b512fceb92bd30961166bf00000000070000e139b0f46b8bd8be447a6f4c98fb38368381933c1de4fceca5", 0x44, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/25, 0x19, 0x0, 0x0, 0x0) 03:42:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @output}) 03:42:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:42:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb}, 0x8) 03:42:36 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x4, [], 0x0}) 03:42:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:42:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="00007a0100010000", 0x8) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000240)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = msgget$private(0x0, 0x80) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000000)=""/118) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) r5 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780", 0x10}], 0x4, 0x0) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:42:36 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:36 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [{}, {}, {[@local]}, {[@rand_addr]}]}, @noop, @cipso={0x86, 0x44, 0x0, [{0x0, 0xd, "de03c58d56a8a2cb4bf42b"}, {0x0, 0xd, "f37faf5ae3ab0fa401811a"}, {0x0, 0x12, "f186623ef420d35a5ff7dda607940e24"}, {0x0, 0xc, "a77c38465b79b6b1186d"}, {0x0, 0x2}, {0x0, 0x4, "e2e9"}]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "a73a39a65a6a15ba8e55"}]}]}}}], 0xa0}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 942.415123][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 942.421682][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 942.424357][ C0] protocol 88fb is buggy, dev hsr_slave_0 03:42:36 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1b, 0x0) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/56) 03:42:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3}], "0a4d06"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b8"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/255, 0x49, 0xff, 0x1}, 0x20) 03:42:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000040)=[@acquire, @request_death, @release={0x400c630e}], 0xffffffffffffff8e, 0x0, 0x0}) 03:42:36 executing program 0: socket$inet(0x2, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 942.720791][ T26] audit: type=1800 audit(1569642156.803:253): pid=3259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17147 res=0 03:42:36 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:37 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xfffffffffffffeb9}}]}, 0x4c}}, 0x0) 03:42:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 03:42:37 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x118) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) fcntl$setstatus(r3, 0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, 0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x4) fallocate(r5, 0x0, 0x0, 0x110001) fdatasync(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r8, 0x0, 0x40000, 0x4) fallocate(r7, 0x0, 0x0, 0x110001) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xd000000, r8, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r7}, {0x8, 0x1, r4}, {0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) [ 943.164483][ T3620] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 03:42:37 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:37 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 03:42:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 943.511593][ T26] audit: type=1800 audit(1569642157.593:254): pid=3710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17175 res=0 03:42:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:42:37 executing program 0: getgroups(0x15f, &(0x7f0000000000)) 03:42:37 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:37 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 03:42:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 03:42:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x4028700f, &(0x7f0000000040)) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x1000) ioctl$RTC_PIE_OFF(r1, 0x7006) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 03:42:38 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 03:42:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) 03:42:38 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 03:42:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x120000, @dev}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:42:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a00000000010004000000000000e9ffffff002100000000000100000000000002000100012000000000000200fd000005000500000000000a002aa2f8e0ff2000000000000800000000000000aa000000ff1700400000be605ac8852aaf815090da6f9168689c504c941f796cc23eebf29909"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) 03:42:38 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0xfff, 0xa10c42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) readv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) readv(r3, &(0x7f0000dcdff0), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x2c) 03:42:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x120000, @dev}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:42:38 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 03:42:38 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r3 = socket(0x2, 0x803, 0xff) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r0, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 03:42:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x120000, @dev}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:42:39 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 03:42:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 03:42:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x120000, @dev}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:42:39 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r3 = socket(0x2, 0x803, 0xff) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r0, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 03:42:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:39 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 03:42:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) symlinkat(&(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000d0780000"], 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 03:42:39 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r3 = socket(0x2, 0x803, 0xff) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r0, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 03:42:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x46d}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x20) shmctl$SHM_LOCK(0x0, 0xb) creat(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0xb53c, @remote}, 0x1c) close(0xffffffffffffffff) 03:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@grpjquota='grpjquota', 0x3d}], [], 0x989680}) 03:42:39 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 945.745032][ T5009] REISERFS warning (device loop3): super-6515 reiserfs_parse_options: journaled quota format not specified. 03:42:39 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:42:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 03:42:40 executing program 3: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xd}}) 03:42:40 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r3 = socket(0x2, 0x803, 0xff) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r0, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 03:42:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:40 executing program 3: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:40 executing program 1: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:40 executing program 1: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:41 executing program 3: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:41 executing program 1: lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:42:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x0, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0f7000"/15], 0xf) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x8, 0x6011, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000e007000000007de900000000ab76", @ANYRES32=0x0, @ANYBLOB="ccc933d1eddc51603c2ddb4eededfe6bb35d297100000008002000815a250000000800a23bb8967f386336b686125cfa9ebe0f56d6f2dfcd09000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x25}, @empty, @broadcast}, 0xc) syz_open_dev$rtc(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 03:42:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) [ 948.174437][ T5460] kasan: CONFIG_KASAN_INLINE enabled [ 948.180267][ T5460] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 948.209403][ T5460] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 948.216472][ T5460] CPU: 1 PID: 5460 Comm: kworker/1:4 Not tainted 5.3.0+ #0 [ 948.223676][ T5460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 948.233953][ T5460] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 948.240310][ T5460] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 948.246294][ T5460] Code: c3 e8 f2 17 ae fe eb e8 55 48 89 e5 53 48 89 fb e8 03 c2 72 fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 948.263629][T21830] kobject: 'kvm' (0000000052ecb096): kobject_uevent_env [ 948.266092][ T5460] RSP: 0018:ffff88806109f9f0 EFLAGS: 00010206 [ 948.266102][ T5460] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff833ef3d5 [ 948.266108][ T5460] RDX: 0000000000000003 RSI: ffffffff83003f3d RDI: 0000000000000018 [ 948.266115][ T5460] RBP: ffff88806109f9f8 R08: ffff8880808b6440 R09: fffffbfff14ed94c [ 948.266121][ T5460] R10: fffffbfff14ed94b R11: ffffffff8a76ca5f R12: dffffc0000000000 [ 948.266128][ T5460] R13: ffff88806109fb20 R14: ffff88806109fb20 R15: 000000000000001d [ 948.266136][ T5460] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 948.266150][ T5460] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 948.334625][ T5460] CR2: 00007fb087cd0028 CR3: 00000000a4803000 CR4: 00000000001426e0 [ 948.342581][ T5460] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 948.350531][ T5460] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 948.358482][ T5460] Call Trace: [ 948.361770][ T5460] security_socket_sendmsg+0x77/0xc0 [ 948.367108][ T5460] sock_sendmsg+0x45/0x130 [ 948.371620][ T5460] kernel_sendmsg+0x44/0x50 [ 948.376204][ T5460] rxrpc_send_keepalive+0x1ff/0x940 [ 948.381384][ T5460] ? rxrpc_reject_packets+0xab0/0xab0 [ 948.386787][ T5460] ? _raw_spin_unlock_bh+0x31/0x40 [ 948.391899][ T5460] ? __local_bh_enable_ip+0x15a/0x270 [ 948.397268][ T5460] ? lockdep_hardirqs_on+0x421/0x5e0 [ 948.402538][ T5460] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 948.408584][ T5460] ? __local_bh_enable_ip+0x15a/0x270 [ 948.413938][ T5460] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 948.419748][ T5460] ? rxrpc_peer_add_rtt+0x650/0x650 [ 948.424924][ T5460] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 948.430453][ T5460] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 948.436419][ T5460] ? trace_hardirqs_on+0x67/0x240 [ 948.441427][ T5460] process_one_work+0x9af/0x1740 [ 948.446351][ T5460] ? pwq_dec_nr_in_flight+0x320/0x320 [ 948.451701][ T5460] ? lock_acquire+0x190/0x410 [ 948.456365][ T5460] worker_thread+0x98/0xe40 [ 948.460848][ T5460] ? trace_hardirqs_on+0x67/0x240 [ 948.465860][ T5460] kthread+0x361/0x430 [ 948.469913][ T5460] ? process_one_work+0x1740/0x1740 [ 948.475095][ T5460] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 948.481327][ T5460] ret_from_fork+0x24/0x30 [ 948.485726][ T5460] Modules linked in: [ 948.491184][T21856] kobject: 'kvm' (0000000052ecb096): kobject_uevent_env [ 948.500020][T21830] kobject: 'kvm' (0000000052ecb096): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 948.510164][T21856] kobject: 'kvm' (0000000052ecb096): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 948.553621][T21650] kobject: 'kvm' (0000000052ecb096): kobject_uevent_env [ 948.630851][T21736] kobject: 'kvm' (0000000052ecb096): kobject_uevent_env [ 948.677134][T19477] kobject: 'loop0' (00000000d7f7f447): kobject_uevent_env [ 948.687598][T21650] kobject: 'kvm' (0000000052ecb096): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 948.700419][T21736] kobject: 'kvm' (0000000052ecb096): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 948.704422][T19477] kobject: 'loop0' (00000000d7f7f447): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 948.868609][ T5460] ---[ end trace 1a9d8653f2575b01 ]--- [ 948.874343][ T5460] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 948.880337][ T5460] Code: c3 e8 f2 17 ae fe eb e8 55 48 89 e5 53 48 89 fb e8 03 c2 72 fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 948.900184][ T5460] RSP: 0018:ffff88806109f9f0 EFLAGS: 00010206 [ 948.906560][ T5460] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff833ef3d5 [ 948.914779][ T5460] RDX: 0000000000000003 RSI: ffffffff83003f3d RDI: 0000000000000018 [ 948.922765][ T5460] RBP: ffff88806109f9f8 R08: ffff8880808b6440 R09: fffffbfff14ed94c [ 948.930780][ T5460] R10: fffffbfff14ed94b R11: ffffffff8a76ca5f R12: dffffc0000000000 [ 948.938789][ T5460] R13: ffff88806109fb20 R14: ffff88806109fb20 R15: 000000000000001d [ 948.946813][ T5460] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 948.955775][ T5460] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 948.962340][ T5460] CR2: 00000000009e7770 CR3: 000000009ae1e000 CR4: 00000000001426e0 [ 948.971370][ T5460] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 948.979447][ T5460] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 948.987447][ T5460] Kernel panic - not syncing: Fatal exception [ 948.995219][ T5460] Kernel Offset: disabled [ 948.999546][ T5460] Rebooting in 86400 seconds..