[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.804504][ T26] audit: type=1800 audit(1572276979.580:25): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.824903][ T26] audit: type=1800 audit(1572276979.580:26): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.895164][ T26] audit: type=1800 audit(1572276979.580:27): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2019/10/28 15:36:29 fuzzer started 2019/10/28 15:36:30 dialing manager at 10.128.0.26:33299 2019/10/28 15:36:31 syscalls: 2534 2019/10/28 15:36:31 code coverage: enabled 2019/10/28 15:36:31 comparison tracing: enabled 2019/10/28 15:36:31 extra coverage: extra coverage is not supported by the kernel 2019/10/28 15:36:31 setuid sandbox: enabled 2019/10/28 15:36:31 namespace sandbox: enabled 2019/10/28 15:36:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/28 15:36:31 fault injection: enabled 2019/10/28 15:36:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/28 15:36:31 net packet injection: enabled 2019/10/28 15:36:31 net device setup: enabled 2019/10/28 15:36:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 15:38:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) 15:38:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8000fffffffe) syzkaller login: [ 166.013655][ T8761] IPVS: ftp: loaded support on port[0] = 21 15:38:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) [ 166.192216][ T8763] IPVS: ftp: loaded support on port[0] = 21 [ 166.240558][ T8761] chnl_net:caif_netlink_parms(): no params data found [ 166.327366][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.335352][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.343561][ T8761] device bridge_slave_0 entered promiscuous mode [ 166.382601][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.391567][ T8761] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.399777][ T8761] device bridge_slave_1 entered promiscuous mode [ 166.440461][ T8763] chnl_net:caif_netlink_parms(): no params data found [ 166.458622][ T8761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.476622][ T8767] IPVS: ftp: loaded support on port[0] = 21 [ 166.493939][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.541347][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.549836][ T8763] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.560700][ T8763] device bridge_slave_0 entered promiscuous mode [ 166.579726][ T8761] team0: Port device team_slave_0 added 15:38:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 166.590040][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.597765][ T8763] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.605921][ T8763] device bridge_slave_1 entered promiscuous mode [ 166.614795][ T8761] team0: Port device team_slave_1 added [ 166.716989][ T8761] device hsr_slave_0 entered promiscuous mode [ 166.756169][ T8761] device hsr_slave_1 entered promiscuous mode [ 166.800270][ T8763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.832337][ T8769] IPVS: ftp: loaded support on port[0] = 21 [ 166.842051][ T8763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:38:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000000180)={0x1}) [ 166.894075][ T8763] team0: Port device team_slave_0 added [ 166.964392][ T8763] team0: Port device team_slave_1 added [ 167.053733][ T8767] chnl_net:caif_netlink_parms(): no params data found 15:38:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x10004, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 167.221356][ T8763] device hsr_slave_0 entered promiscuous mode [ 167.284125][ T8763] device hsr_slave_1 entered promiscuous mode [ 167.363959][ T8763] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.380454][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.387650][ T8761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.395496][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.402567][ T8761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.453139][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.461678][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.501079][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 167.534102][ T8767] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.541180][ T8767] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.549468][ T8767] device bridge_slave_0 entered promiscuous mode [ 167.557155][ T8767] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.564325][ T8767] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.572293][ T8767] device bridge_slave_1 entered promiscuous mode [ 167.580712][ T8769] chnl_net:caif_netlink_parms(): no params data found [ 167.609871][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 167.622478][ T8767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.648419][ T8767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.700026][ T8767] team0: Port device team_slave_0 added [ 167.709177][ T8767] team0: Port device team_slave_1 added [ 167.728234][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.735815][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.743594][ T8769] device bridge_slave_0 entered promiscuous mode [ 167.751356][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.758543][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.767308][ T8769] device bridge_slave_1 entered promiscuous mode [ 167.805549][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.816720][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.863604][ T8769] team0: Port device team_slave_0 added [ 167.915867][ T8767] device hsr_slave_0 entered promiscuous mode [ 167.964626][ T8767] device hsr_slave_1 entered promiscuous mode [ 168.003970][ T8767] debugfs: Directory 'hsr0' with parent '/' already present! [ 168.014050][ T8769] team0: Port device team_slave_1 added [ 168.053362][ T8772] chnl_net:caif_netlink_parms(): no params data found [ 168.227334][ T8769] device hsr_slave_0 entered promiscuous mode [ 168.264251][ T8769] device hsr_slave_1 entered promiscuous mode [ 168.303959][ T8769] debugfs: Directory 'hsr0' with parent '/' already present! [ 168.314456][ T8761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.380212][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 168.389435][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.398062][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.406473][ T8772] device bridge_slave_0 entered promiscuous mode [ 168.416567][ T8767] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.423636][ T8767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.430970][ T8767] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.438029][ T8767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.457162][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.465121][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.477059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.485428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.497792][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.505553][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.513199][ T8772] device bridge_slave_1 entered promiscuous mode [ 168.534896][ T8772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.551882][ T8761] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.568812][ T8772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.600953][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.610144][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.618905][ T8775] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.626007][ T8775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.667265][ T8772] team0: Port device team_slave_0 added [ 168.675206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.684407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.693044][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.700148][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.708801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.717480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.726421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.735263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.744162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.780928][ T8763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.789425][ T8772] team0: Port device team_slave_1 added [ 168.802758][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.811505][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.820120][ T8774] device bridge_slave_0 entered promiscuous mode [ 168.829982][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.839160][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.847802][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.856253][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.865185][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.873382][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.882402][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.906487][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.913586][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.922659][ T8774] device bridge_slave_1 entered promiscuous mode [ 168.942778][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.987493][ T8772] device hsr_slave_0 entered promiscuous mode [ 169.034332][ T8772] device hsr_slave_1 entered promiscuous mode [ 169.094147][ T8772] debugfs: Directory 'hsr0' with parent '/' already present! [ 169.108385][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.124591][ T8763] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.134172][ T8761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.164058][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.171723][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.191911][ T8774] team0: Port device team_slave_0 added [ 169.200120][ T8774] team0: Port device team_slave_1 added [ 169.247712][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.263220][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.272190][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.282697][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.305458][ T8767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.346994][ T8774] device hsr_slave_0 entered promiscuous mode [ 169.394190][ T8774] device hsr_slave_1 entered promiscuous mode [ 169.433943][ T8774] debugfs: Directory 'hsr0' with parent '/' already present! [ 169.441763][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.452980][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.461629][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.470215][ T3530] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.477371][ T3530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.528165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.560857][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.583476][ T8767] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.603471][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.612408][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.621078][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.629864][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.637927][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.645802][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.654629][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.663074][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.685464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.709570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.718748][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.725876][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.749601][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.771618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.782444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.799612][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.806745][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.815364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.823216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.831138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.853800][ C1] hrtimer: interrupt took 46564 ns [ 169.872646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.898704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.006471][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.023315][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 170.023329][ T26] audit: type=1804 audit(1572277090.790:31): pid=8787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir437699482/syzkaller.2IWbeI/0/file0/file0" dev="loop0" ino=24 res=1 [ 170.056752][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.065662][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.074664][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.083136][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.092070][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.101006][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.109599][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.116703][ T8779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.124792][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.133298][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:38:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 170.151531][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.158654][ T8779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.167060][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.179637][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.188869][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.197135][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.207616][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.231720][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.242354][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.254107][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.262448][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.271299][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.279953][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.295697][ T8767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.334090][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.342717][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.356021][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.383142][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.405024][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.426001][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.440688][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.449618][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.479997][ T3530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.506432][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.551623][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.587060][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.607341][ T8763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.684602][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.708895][ T8772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.721809][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.730467][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.745773][ T8767] 8021q: adding VLAN 0 to HW filter on device batadv0 15:38:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 170.796597][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.819990][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.834435][ T3023] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.841527][ T3023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.851296][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.859872][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.869449][ T3023] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.876630][ T3023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.885749][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.894462][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.903168][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.912699][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.921387][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.930163][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.939248][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.948074][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.956820][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.967533][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.976791][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.985851][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.009553][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.028123][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.048977][ T8772] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.063990][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.097370][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.114418][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.123188][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.130349][ T8779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.220580][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.264687][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.272751][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.318601][ T26] audit: type=1800 audit(1572277092.090:32): pid=8829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16537 res=0 [ 171.341564][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.359495][ T3023] bridge0: port 2(bridge_slave_1) entered blocking state 15:38:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) 15:38:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 171.366652][ T3023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.380994][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.391143][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.419702][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.439027][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:38:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 171.487704][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.499206][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.581088][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.632528][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.682971][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:38:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) [ 171.799911][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:38:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) 15:38:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 171.900756][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:38:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) [ 171.972018][ T8772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:38:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="7400000024000b050000000000004fe5eb49ef4c", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 172.129458][ T8772] 8021q: adding VLAN 0 to HW filter on device batadv0 15:38:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x319}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:38:13 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:38:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) 15:38:13 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x4202, r0, 0x0, 0x0) 15:38:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) 15:38:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:38:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)) uselib(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) setgroups(0x1, &(0x7f0000000140)=[0x0]) 15:38:13 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') lseek(r0, 0x3, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4}}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x0, 0x4217, @dev={0xfe, 0x80, [], 0x20}, 0x6}}}, 0x80) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) [ 173.183748][ T8924] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:38:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$binder(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x1b4011, r2, 0x0) 15:38:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000180)=@sco, 0x80) 15:38:14 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x16, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 15:38:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:14 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 15:38:15 executing program 5: rseq(0x0, 0x0, 0x1, 0x0) 15:38:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x20011b6f}], 0x1) 15:38:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3962) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 15:38:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) 15:38:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 174.822425][ T8991] md: md0 stopped. 15:38:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:15 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000680)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 15:38:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) 15:38:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:15 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000002c0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x1, {0x7, 0x1, 0x6, 0x7}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x2174, @mcast2, 0x20}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="215ed3f385e05c7a38561fafe05029fbddf7ec897eb56c2f5ba73b7e85a249c6faf9ae20e13edc9b424ddcd7d0d50bd18928c1f0ddcb57435646883004d8fb8e594fe330e0", 0x45}, {&(0x7f0000000140)="3a8735ae2cf4e0dbb1aa5894cb2f9789f5576bc0d4c859f4d6", 0x19}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000000a40)="5040718b25c4f9009318c96c6673fe9ee9edccea640724ecbbdf65d0079467e1be6fcff189b749be1a54b9a1357260554655122a4c42abd2fe243630469c20e787b3e5a9eb8464dc8c23a0cdce2fd39ff9145c69baa1a8a11088b3cc85f8482b4067d8b2825e7f2755a52dd99b28e9a6013b8ea4384ca89b6c2e2259f87488111ae5db4f5f40accc5f92075e4cc4fb9449c56f185199937da46ec0c9228874b0421cd5b08c289a9d56c689c0192d492cf98c4220fd15e9a7cbb793c3d49cf7", 0xbf}], 0x4, &(0x7f0000001fc0)=[{0x90, 0x3a, 0x5, "e69e5c9230d1cc634baf535c5d426df8e312010d8f5a1ff482a958316fbd1cd50d6aa0654361ffcdeee095ee6d260d38a6e46117c3f836660015989d175289057afb92b80bd20c9bd753de2e54bb76498c552136b8a628b726545cd1967e6944c237391ed67dc0a0187928e5d33658bd065774b0802d23a3bea5df313a"}, {0x108, 0x6a7a008901cbdbc5, 0x7a, "cf5d9b0055f834143e803941246d0923d0d2c9ea9acbd8c41d83614506598259c1eefc80a48234654c7bc103f743325ba77e4c6398efa434dd27f2366d40c6e1ddae67f1335c318882401be228945f16fb7dec138d556394a5e4161316722cc94eca94fad43dae7ab9087e38fb312f36439c0b1747a9e80e12ef1e672836caaf2e94028999b3ace1887948305e15fd4c65a07616d45e763a02c7e5651e875d449e0223444d994b4aec24751cf9329fa2f19ebf73a22c100dec3380278321a0c338dd4ba1e19733c41fa8c08a041a370d5d282d2a329a21f74373eb1081474a4873f5ec0933f0bea8a82d160ba3e2707c8d"}, {0x110, 0x110, 0x0, "b95ae5f9e2418ec4dd01239f480ca9247800cd817d84e7260866c8f7d2fe2b4d24a62c91f5dfaf3799f22e32ba828d5253cfbda2417416a79eb516e389aba18eec4f3aee045acbb57caa350f8bbb900c9b21f1a5a26d004e35bf632fd081969c859dca3d00278431b898859d8fd40dbdc99674f1541ef3f76e96fc27557bf496227147dacba372bf6410bc32fa28f7cb6ec668e3960fc09b61d55eae402a4ee96081f8a97af1d4613f395cd3267d1e9d96f14622fa9b648be45e7ae278437966951a0e1c476da83282473f24a6ec1e2d597e1e9dae82a384c9877ff4c5f5f07424d6b36d946a9f96250e449b2f879e93e0922a9f7cb73112c2179e"}, {0x68, 0x367, 0x9, "acb0d23f5d6f94bcea2d8ba454054afa89638c5d187c5b2a675191004df36b48e68814aa6e65a40d8a940ad9c431aaf419203e98858dd433f0783fa96b15229ee275000901a32ef3776e51bbd8c1f2a6ed0ed3f0"}, {0x28, 0x84, 0x1f, "ceb3421b749cf0ca6273d13df78e66a3a38149efd55854b4"}], 0x338}, 0xc000000) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000097c3000000651002000000000095000000000000001b1161"], &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000e00)=r1, 0x1e9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r2, 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x800000000006) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000900)=""/33, 0x21}, {&(0x7f0000000940)=""/223, 0xdf}, {&(0x7f0000000ec0)=""/240, 0xf0}], 0x7, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x29, 0x7, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) r5 = socket$inet6(0xa, 0x8000000000080001, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r8, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000700)={r8, 0x2614f508, 0x2, 0xda7}, &(0x7f0000000b00)=0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r9 = socket$kcm(0x10, 0x0, 0x10) recvmsg(r9, &(0x7f0000000380)={0x0, 0xffffff92, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 15:38:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) [ 175.133226][ T9005] BPF:hdr_len not found 15:38:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) 15:38:16 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000002c0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x1, {0x7, 0x1, 0x6, 0x7}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x2174, @mcast2, 0x20}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="215ed3f385e05c7a38561fafe05029fbddf7ec897eb56c2f5ba73b7e85a249c6faf9ae20e13edc9b424ddcd7d0d50bd18928c1f0ddcb57435646883004d8fb8e594fe330e0", 0x45}, {&(0x7f0000000140)="3a8735ae2cf4e0dbb1aa5894cb2f9789f5576bc0d4c859f4d6", 0x19}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000000a40)="5040718b25c4f9009318c96c6673fe9ee9edccea640724ecbbdf65d0079467e1be6fcff189b749be1a54b9a1357260554655122a4c42abd2fe243630469c20e787b3e5a9eb8464dc8c23a0cdce2fd39ff9145c69baa1a8a11088b3cc85f8482b4067d8b2825e7f2755a52dd99b28e9a6013b8ea4384ca89b6c2e2259f87488111ae5db4f5f40accc5f92075e4cc4fb9449c56f185199937da46ec0c9228874b0421cd5b08c289a9d56c689c0192d492cf98c4220fd15e9a7cbb793c3d49cf7", 0xbf}], 0x4, &(0x7f0000001fc0)=[{0x90, 0x3a, 0x5, "e69e5c9230d1cc634baf535c5d426df8e312010d8f5a1ff482a958316fbd1cd50d6aa0654361ffcdeee095ee6d260d38a6e46117c3f836660015989d175289057afb92b80bd20c9bd753de2e54bb76498c552136b8a628b726545cd1967e6944c237391ed67dc0a0187928e5d33658bd065774b0802d23a3bea5df313a"}, {0x108, 0x6a7a008901cbdbc5, 0x7a, "cf5d9b0055f834143e803941246d0923d0d2c9ea9acbd8c41d83614506598259c1eefc80a48234654c7bc103f743325ba77e4c6398efa434dd27f2366d40c6e1ddae67f1335c318882401be228945f16fb7dec138d556394a5e4161316722cc94eca94fad43dae7ab9087e38fb312f36439c0b1747a9e80e12ef1e672836caaf2e94028999b3ace1887948305e15fd4c65a07616d45e763a02c7e5651e875d449e0223444d994b4aec24751cf9329fa2f19ebf73a22c100dec3380278321a0c338dd4ba1e19733c41fa8c08a041a370d5d282d2a329a21f74373eb1081474a4873f5ec0933f0bea8a82d160ba3e2707c8d"}, {0x110, 0x110, 0x0, "b95ae5f9e2418ec4dd01239f480ca9247800cd817d84e7260866c8f7d2fe2b4d24a62c91f5dfaf3799f22e32ba828d5253cfbda2417416a79eb516e389aba18eec4f3aee045acbb57caa350f8bbb900c9b21f1a5a26d004e35bf632fd081969c859dca3d00278431b898859d8fd40dbdc99674f1541ef3f76e96fc27557bf496227147dacba372bf6410bc32fa28f7cb6ec668e3960fc09b61d55eae402a4ee96081f8a97af1d4613f395cd3267d1e9d96f14622fa9b648be45e7ae278437966951a0e1c476da83282473f24a6ec1e2d597e1e9dae82a384c9877ff4c5f5f07424d6b36d946a9f96250e449b2f879e93e0922a9f7cb73112c2179e"}, {0x68, 0x367, 0x9, "acb0d23f5d6f94bcea2d8ba454054afa89638c5d187c5b2a675191004df36b48e68814aa6e65a40d8a940ad9c431aaf419203e98858dd433f0783fa96b15229ee275000901a32ef3776e51bbd8c1f2a6ed0ed3f0"}, {0x28, 0x84, 0x1f, "ceb3421b749cf0ca6273d13df78e66a3a38149efd55854b4"}], 0x338}, 0xc000000) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000097c3000000651002000000000095000000000000001b1161"], &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000e00)=r1, 0x1e9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r2, 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x800000000006) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000900)=""/33, 0x21}, {&(0x7f0000000940)=""/223, 0xdf}, {&(0x7f0000000ec0)=""/240, 0xf0}], 0x7, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x29, 0x7, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) r5 = socket$inet6(0xa, 0x8000000000080001, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r8, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000700)={r8, 0x2614f508, 0x2, 0xda7}, &(0x7f0000000b00)=0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r9 = socket$kcm(0x10, 0x0, 0x10) recvmsg(r9, &(0x7f0000000380)={0x0, 0xffffff92, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 15:38:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00', 0x800000000008005}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 15:38:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:16 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2000080, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:38:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xa9}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r3, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') r4 = getuid() r5 = getgid() r6 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010b0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000100)="f01f9d02b3852706eb7fb84c496c433122f9966b44c84acc88e76ef75930c3011683b9978e63eabbfa49d315f91a63d28fe8cb404574076e4c80cb5d999f", 0x3e}, {&(0x7f00000003c0)="191ff5ec9d0d08c9d03b0d6e369cf10d4fbc157578f4d865e0e222688d7446946a21c55a7b890d3228025c0ee7d44618330f7c8a63a5e03a465414b77897b0912304f7a64acb02c00b8128a4d574bd255a578a9382924c435c549646569283e9edbd", 0x62}, {&(0x7f0000000440)="015dc7e10f29aeee58d167dc1c9ad6d95f40", 0x12}, {&(0x7f0000000500)="1c7835ec048520a251bc6b89ae30d40062055b83e1c320d111c3bb3652bbd55db29ee03e554813b54297ffb2b6d0129a23884691ed4cd2526e8b04eea8921598191f2374eda8200e9f34447d3b4baccdf29ba5b290c517a366e092029a4274e76e77f12bb512e7278c486473df2cc130c3834ed4a895626168aad1e90c6569499d45b22b0bef752d041a916715cd1cfd29fe12137adbeefbf12072ab2e7cb70d08001a1e4fa8e43c5e4e57a66644b60226e20a9bbbcaa4a040d8983dbdf9ec3a8b4fc20c9f6c509e9523a84eefe05235653c82f5874eedaf27a144f845f7", 0xde}, {&(0x7f0000000600)="2d0a35caa50f6b7b061376b8059bbde48964cd770b79d9a851039f53af757da8f5a4daaf675b52ab23abbb93b04fe249c073ce4de247d5f820cfe5b89e311385d7f87f23ef085b07d210d5c0622e28f87139b81fbdb463120da3508ff31c5e728363b14064709acffc815f998cedd27234419295ee5c7aecc7a127e49784db0560f0d3e609ec90e18192771a1349afe3d65fd9656c42774d07de7b10709bb86af73db82b3d465d88e569a7dff81f8029c9a6ee0550049a78f0af77487897", 0xbe}, {&(0x7f0000000480)='VtC', 0x3}, {&(0x7f00000006c0)="3f50812698232e4eb3ad5b57a60bb23f843c2ea3c3543707cc0134a6b2959b883791e40a2b179b6fabb0ce05399757a16ee39cc4ae4cc21633bb937c1b4795554eff4fcde0a0edf021", 0x49}, {&(0x7f0000000740)="aa1139798d41618e00c638c3c041984ba1bd24ace924db664534e9bbd2bcac1d725ff97e56a3caf68796705a63716549420b08a12c83b3517805e28e671c1d4f12a6d9f6180b1823d61d2a103721202811f0259080ade37dafcfcf354b8ffc989d45ea903c20b8ece847bdc2d2d5399d1676b17d4cfe8a5d5d36525938b8fed0113b51ff4524189229d1e35c49065ea56a53b914cabb93", 0x97}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001800008200000000010000040100", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="19000007000000000100000001000000", @ANYRES32, @ANYRES32=r7], 0x3a, 0x800}, 0x41010) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nli\ak\x00', 0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:38:16 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000002c0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x1, {0x7, 0x1, 0x6, 0x7}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x2174, @mcast2, 0x20}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="215ed3f385e05c7a38561fafe05029fbddf7ec897eb56c2f5ba73b7e85a249c6faf9ae20e13edc9b424ddcd7d0d50bd18928c1f0ddcb57435646883004d8fb8e594fe330e0", 0x45}, {&(0x7f0000000140)="3a8735ae2cf4e0dbb1aa5894cb2f9789f5576bc0d4c859f4d6", 0x19}, {&(0x7f0000000fc0)="ba2384571bb3a3bf636e105373146a6587b7f88cbb1f7b169b534343747832ce6f3a06a4c3040f45d38819c10c1fda47501712b30e051b1c1ad0a16ceb2f50b5af6f619aa7f6c50a08c3e665ce501db79e3a94f366548f5f3b8947e8df7636b93629553d393aa71b8d0b7af3d94ff93317d892a4356fe30f8aa5b5336b4e40e306234f643259aa475659ee8e3149c0f7c1650b7c405e4761bcd2d11a504d69d626e9bcd43a2863a0c3fbf6972644ece71b73ea739a85d94fa2eba7ced8e015e06e7b53f9e93ee1d5bc27dc5c5dfece4a5a95f5b670d453723bdf86aecf7e2d8e8493fb488278cd02787c83fc8ba5e3cebc9fa7d0489e21174970629bfca931f04e4a35a8eea5360a74885734287dc78b52b5fb2963c8ba32558a10aa69eebb0bb650288f81e9b2b21891c55c5d7b3048f2ba51f83e34065fd2adab2e888b472144d06b5eb7fa52d604bcb85625a681ea462d3107325087a6723dc3ac7153c91f130c0a62b7fbfe7b2158dc2943fc9e9895591f11be5591e3b72dc22e5b003a3f160fd07441ee8c278572d7a0ac0d32cce329c00666edc0265b4e830fe82ccf0968d9ec2b6dde1adb16ab2641f05ce4be68174d1083079d63f77679841dad0db02079ebb50604017606e47b4d00e196dc194e72a65f025e99542ad9be0dda5a9e4b0691bb144d71f158366d9beb41ba853e8ed3fb8060aa4852be9ee2cf7f2ac32b36d7feeff77f7241444d59888527e75c7da6dce46c2ad8543b8350e2485e0567edf748053a988f3e2714386c5acb8762f9a76e18b2ee8aada7eb14408d5b4499b6d48b8073e33354b2895cd8e11f1350dc5960b522ba279e5db18f1309493b0eca844dbad60feb14839036c0dcb950d60c99c681321199ce649c51a276cb0ed29bfee315cd9a656cd1eece4d35478a5628c2df7a5c0aa7f826dec3d0fcc2e13c45c467fd2cf7c8e941b3525f05e36d44fdcc537ffc3d56655d9306b826161be7bd55874b2a232a6e716953d416e02589b31e2025e9148b1bbc17e79b41c59cff68b2a500094ab5f243b90a08ced11b045683d11a5cae2ec42951bee85518e16efb620e23e4006e444955c427bb67463715a97283c946215ee912253a9d669663b0778f1ac541e7ff3097e14fb192b89b5da3681c59add46fc4d5e3b799e8501a5e4129e6e5b5660731a376ba245c18e441861c2aa28b2ca3b64d85050ad16e5d85844806eb2d2fb0f692d90cda959cf00af4e71575096475252efa257ce76fa1fe9c1bb033e42a2b94c1faccd2bfbec824943c171c2d6c1318ff775995568c5bc1867ad9cd330f63b17d036951e7090e6d4cf7b784d26a06acee25a52825f77a4f5f834e7e775faf4187d60357bfac7507ce13dcdc0edb5730a0c5530f55f7345928600fb21199fdf35cc4f4cd0da8c5c06f1892c02fa5037652a136d8d73af4f182f0b03437c4d9ea6b411bcd1380f8bc0be616c147f8e4bdce7271346c87c023cab076853f4d06d9361306d0797fe4d556d692795f9611d9efa4bca94fdebf2c19b8b58e4a050bdd5fc125711e26deee59c289912e0724a51372f5e4e7874ebc3f7514aa14cd70f00fd50b2df12eec046269b531c3816a344774226be0fc89e853fa22ae04478c8a5e9a54f0044969486cb4cd9ebe92d116a80287281758749db014b0fa4f811f9c74d75879a8a768b5223c9c93f5d26c1440900db38df6d493bb07cec76fe7ee97e3af015e78fb031416e0b55f1746c34c92294dcf65924773eae4e177427bac46ffedfa9b99ac1ff739a2bd195909c0dbb72dc0b7af49ed89286c458a8919e7b7c9b1a71a461c37c04401edee8b9c216df1236832e8fb3d4e4356103aebb5694e11a2895259f53adf44ef998b115b091ec0d255cb6c79e8977b56dfdc2f52d9cbe3f7738ec5543442fe331463bd0e2e5c9c48163d538d2141fd7da68aff72517a6a3a2e5c2b1f9cf82fc33e5acb72b68315497372c454de63947d2ff718c3b202159626b4247b5a2d506f53d082740c616d16333c411ea8ab7153998204c6c3748d6326e340fc99fabadbb63c26f2376d227ae22ae8062dedfd2927cac3a5c8ffee4d6aa24f7e00c87bd07dd72ce50c1c91082be9ce19fa9f2fc6149a8a43da85465efc0c8d2db6dbb001000ee35593acbd59825127f56ea6711270f028bdbb3ddf217ea8c0bdb73a81e0f117f48fc6d5dc6edacc11c06b9744927f654d3bdea843f47a27de5d020c6120331f1543e6091364b2df498e4f623f53a2aa240e4e66e2b5a06274323958b00d160f8233c92c6c1ad04ac9b945b633af684c2797f99a9eb7152abd4c492d27133eed82e4301feddc6f9ae4eb4367a8a5497ea7d24ced971c19edf2a82a353926f68e8e2a9ca2a7d2407592e3a873e605fe9ed58d516c22928751631f0d026dfbe5c78a296cd7e683480e6b8eb9d970ce85cb0997e247432ea8d358d40a8f56b35aea4c2dd9107310b94b9fd96653c39e7e821fb86f6bb6e6f9303337616653fc64d22c5b5a8388ce86146401cb66f061fc508f03f1088416d22af890aa90e20ea665c295d1fcceedd40c9e955172424fa760fee327aa84decd52c815d58278faf297ac118770d191c3e0b925d1edf14297759ac289e6f70dff4b8b69858805fc6dfbb4e5ea0693a36c4fac62bc61c5f598a02869ea92dd14341667017a89b8209df3e84904eabd06eafe26fb9a8d84384d2aa3ec3341c2762fc9901fca875641305ad9b1f00dc0ece88666da40a58b180225e168f580991a6005cac725a7a6fa69bbac04eaedb439d0dbdf85610a7f1486e53adba3d61215e0732e0787e89daf28513dc01af890b6a06c2837379e0c85ab72aefe30efa69ac5ddc7f907b6c3166e01f62c19dd81ea233a4edbe2d3baec7f6899f0cfe7e7afb1c710fefc8541a79d2342c77014826640bb30267da8ba0ad8690b8a95bf49398f248a9f5ecd43bf26d3460bffb9b2b0c79b6cc2b404488c947cda8796cdcfce9d500d700182eef2517bca2e6e473f795f2740f910f69b76ec96b86f23ca27124b2d0d639d3d41b60c8c30ef3fc701b7e046d7d398bf1c3886ea2ec6f148de382ec85c2907fbadb857636d8af646a674557957df8209dbf9ec55692817d2c2604e5cb8a033f0b3a2278458aa94629a6a6529bf0f7e59560f469153a69e88a5ca648d2728b2891ebe0209c96afa91b381b0c45e716e2f8ee62dd0238aaeb215aaa49315536c71c40314399d4aa0d7c1e70f58c06f6dedbcc2b4438f48983c70093c875a5cdd50cf9fb4099205c7b66b2fbe1d55cad86c53c672a7ba250eb3432a3a998f3bb6d45b14f42597e49a09d003842efef0f3216bc241468bb677b69fabe0fad2ce290801ad5fc1d8340b1f9b56e20252d9d6f2e3eb42e07ebc36f25e12a457b8eb8af30542dbaf2c8a6bf1b7fc1feac25fd6df8ce9170b705799c4a5ce0aa85cac5510b90fd032fbb637c3d9a218e8ee2e16f93e452df225f770ed54a6c0e1e3dd68870648f4a03b532eab762fb0fbbe7402f8e64b4250ee433d7276cf80cc2a3a99377af3022fda57915c8f8fc98a88c1b637c16ce8a5f5fcabbd07e34b40e429f8c571bf40068113976e9efd310b6d55f9f88ac729f5a193ca3af222ecda1fe61714e8257e614779364d7540e41b0cbb665d645584eee535dcd9cb4ba2ec24ddb2751b7c17b067d51e9f6ae39663d1c7d9c35a0787a323c7d441a395e04b2805a7b738d9c33872a593f8a0c3e62fd6b5a2e3f58016f8b2a71cf2ce4d1df3004e5f189a800e85a8efd0b8599fcdd57e359344fddeabe73ac14ab52b4721a989212c1a9fb3bc5d1770104c756d6a776b10b09d9d4e8babb99284079276f32658f0b005eb8fc0f820943faf67b3cd01dbf3d403fef3dead0f5e1e56bec15dbe5e5cb244aef2d8733f2d0a3e2a5615579fc2f9b56f00de31f6cc9f6f95be5826b490bd64ef19cf5630ec4351315d5ca3206633d3be5d15a92f99e65acfed5ae9aba046ad9bb24c82a036f564a4574babe99d406d232fb7d108e502db18dace0c44bf45851b665e4e58dfc7905b7c10015d930c415b494d3b3b168733490e76acb63e389ec66e4024edc49f9628b3eda1bb95f26479ed1d52800be10402dc4a408bb4067182a98aa8fd7a5e88218c6a73bdd8bbb3df0d27c8abb6a213e393395c10340aef59f10343ccd4ca1ab8af751f997c4297dce1f948138e26b0f855683d469418b24afc1064dfc5b11f5d747945002fe293f02d703fb556879dc10c0b85ec66e6d945d9a20b387b50d553ddac201d353b3e2ec5fe48cad9f2b00d34ff7103f4d3b3c44033d9e82e907912ada64654ca89fca91d0bf54da0da98f7f13f408088ee391cb3fd50fd5d455d8980e8185eae992cf8dd023ac6dda86b33252476e682d4ba60265e91299942926be16457cdfaf607f1030c544b049dce73a6bcf42a56587e009c4fcf4fd28426307a19e401b036c366f064e2b7b8ff91b8158d0d88d2aada8af74e65ccb6585744e7f756fcf2116bc707986fdeda542ad3c3788f50704ed72ff7bd8f9ec9550df77af60a24eaf764f6e094260ba0166db098fb9e2441347b719f196ceea787c673de853ff3e8770d3260f5c20bfcb7806d7b677a945f477d14feb2182e860fe03c8ee189bb7faae3b7f1c1dccc83307c1c74863541494fdbf1eb2316b8db25671e77ac6b82b492700150ebed6c6c3522ef05d4fe3604d0748c69162c898c50424cc5f21a33548cec2dfb610daf1bb4031ee63e477410f3471fd1514268d11cd2c2497cc339df3744bb3f58555ec909d750c30719e78b5ee620c05a3d418e56ce2cd049dd5b5e2a17dc16467f68362c54138b64c585475dd175b2730418ac1da4e804c176aac83fcd0a41c9574bce92713113f33b1641772cd22655f14fa56aafa6e4c5d6225db2aa207d32f8a525fd9f1b6e26ad485c89bed3370582ebaa373f209d3ab73417a5ad688ff29977cfab8aa3be1e11f3f95afab7bc08f33d6a84d80cd8ef25535012278a3bc75ecfd199f27375ebf2bec66f04d5ba358db1969de82b929420b284e12bbceb3336a5df8b1dbd87b4f2ff9b66dc6c12b4cbb21e8c9397694bd52d1997c0a2fda9cb82102a124e584bdf801a2dd2c6cf06998800f107e1ca065b7cb04e210d1d1a1b1b5a812907c2bb80b80c92fc84ee194083ee421b85f6095ce3718707042cb5a7dd1b274ec06c10ca66499847cad96743ddae93b6d4fca3c3731e7356af77ed39e2c11851c90c7aa7f87f82a0f469d2f2f08d60fd53966ac1360d496830df7ba0f5ec74dd5663d9f02d7adcb346704c81cb2a4c2e1a3453275e7f20efae381abc3beb3bef55adaac28adef22fa5b7f4bf50d026ef719b151b03046522024f2be6cd9194589c85674095a127421e47cb652724de916c6a800fddb52a66e46ae1402dc7034e812731b862e6ff52cbd55721de2da6fffb42c6a7da77a9983d62d5c0c7699ef90ffee3df347596abbf5515d75191f166a130e2075e2bfde5c387abd21cb87c0e7c680048a4cc8b400c3033d3f640c1a0a0b32d3e344b7c944c70db85acb911322159f54060b4e614711a593f342e5e7314b386441ef235c5422ce7175f91b2b29d124318d36666922800ba560afe93da9b45d0b48730c43ddf4cbe31bbf964b0c15baf524c94f369298a1cbc2f4cbba0aea040344e5792b8c98defb5b8f87e60b97ff9d96fbb5195a2213d3369588f24f41623558bcaacfc716e0e408ee342580364d72b5d7b30374857407a8b37413a3d625c8a9e47", 0x1000}, {&(0x7f0000000a40)="5040718b25c4f9009318c96c6673fe9ee9edccea640724ecbbdf65d0079467e1be6fcff189b749be1a54b9a1357260554655122a4c42abd2fe243630469c20e787b3e5a9eb8464dc8c23a0cdce2fd39ff9145c69baa1a8a11088b3cc85f8482b4067d8b2825e7f2755a52dd99b28e9a6013b8ea4384ca89b6c2e2259f87488111ae5db4f5f40accc5f92075e4cc4fb9449c56f185199937da46ec0c9228874b0421cd5b08c289a9d56c689c0192d492cf98c4220fd15e9a7cbb793c3d49cf7", 0xbf}], 0x4, &(0x7f0000001fc0)=[{0x90, 0x3a, 0x5, "e69e5c9230d1cc634baf535c5d426df8e312010d8f5a1ff482a958316fbd1cd50d6aa0654361ffcdeee095ee6d260d38a6e46117c3f836660015989d175289057afb92b80bd20c9bd753de2e54bb76498c552136b8a628b726545cd1967e6944c237391ed67dc0a0187928e5d33658bd065774b0802d23a3bea5df313a"}, {0x108, 0x6a7a008901cbdbc5, 0x7a, "cf5d9b0055f834143e803941246d0923d0d2c9ea9acbd8c41d83614506598259c1eefc80a48234654c7bc103f743325ba77e4c6398efa434dd27f2366d40c6e1ddae67f1335c318882401be228945f16fb7dec138d556394a5e4161316722cc94eca94fad43dae7ab9087e38fb312f36439c0b1747a9e80e12ef1e672836caaf2e94028999b3ace1887948305e15fd4c65a07616d45e763a02c7e5651e875d449e0223444d994b4aec24751cf9329fa2f19ebf73a22c100dec3380278321a0c338dd4ba1e19733c41fa8c08a041a370d5d282d2a329a21f74373eb1081474a4873f5ec0933f0bea8a82d160ba3e2707c8d"}, {0x110, 0x110, 0x0, "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"}, {0x68, 0x367, 0x9, "acb0d23f5d6f94bcea2d8ba454054afa89638c5d187c5b2a675191004df36b48e68814aa6e65a40d8a940ad9c431aaf419203e98858dd433f0783fa96b15229ee275000901a32ef3776e51bbd8c1f2a6ed0ed3f0"}, {0x28, 0x84, 0x1f, "ceb3421b749cf0ca6273d13df78e66a3a38149efd55854b4"}], 0x338}, 0xc000000) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000097c3000000651002000000000095000000000000001b1161"], &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000e00)=r1, 0x1e9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r2, 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x800000000006) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000900)=""/33, 0x21}, {&(0x7f0000000940)=""/223, 0xdf}, {&(0x7f0000000ec0)=""/240, 0xf0}], 0x7, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x29, 0x7, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) r5 = socket$inet6(0xa, 0x8000000000080001, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r8, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000700)={r8, 0x2614f508, 0x2, 0xda7}, &(0x7f0000000b00)=0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r9 = socket$kcm(0x10, 0x0, 0x10) recvmsg(r9, &(0x7f0000000380)={0x0, 0xffffff92, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 15:38:16 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000002c0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x1, {0x7, 0x1, 0x6, 0x7}}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x2174, @mcast2, 0x20}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="215ed3f385e05c7a38561fafe05029fbddf7ec897eb56c2f5ba73b7e85a249c6faf9ae20e13edc9b424ddcd7d0d50bd18928c1f0ddcb57435646883004d8fb8e594fe330e0", 0x45}, {&(0x7f0000000140)="3a8735ae2cf4e0dbb1aa5894cb2f9789f5576bc0d4c859f4d6", 0x19}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000000a40)="5040718b25c4f9009318c96c6673fe9ee9edccea640724ecbbdf65d0079467e1be6fcff189b749be1a54b9a1357260554655122a4c42abd2fe243630469c20e787b3e5a9eb8464dc8c23a0cdce2fd39ff9145c69baa1a8a11088b3cc85f8482b4067d8b2825e7f2755a52dd99b28e9a6013b8ea4384ca89b6c2e2259f87488111ae5db4f5f40accc5f92075e4cc4fb9449c56f185199937da46ec0c9228874b0421cd5b08c289a9d56c689c0192d492cf98c4220fd15e9a7cbb793c3d49cf7", 0xbf}], 0x4, &(0x7f0000001fc0)=[{0x90, 0x3a, 0x5, "e69e5c9230d1cc634baf535c5d426df8e312010d8f5a1ff482a958316fbd1cd50d6aa0654361ffcdeee095ee6d260d38a6e46117c3f836660015989d175289057afb92b80bd20c9bd753de2e54bb76498c552136b8a628b726545cd1967e6944c237391ed67dc0a0187928e5d33658bd065774b0802d23a3bea5df313a"}, {0x108, 0x6a7a008901cbdbc5, 0x7a, "cf5d9b0055f834143e803941246d0923d0d2c9ea9acbd8c41d83614506598259c1eefc80a48234654c7bc103f743325ba77e4c6398efa434dd27f2366d40c6e1ddae67f1335c318882401be228945f16fb7dec138d556394a5e4161316722cc94eca94fad43dae7ab9087e38fb312f36439c0b1747a9e80e12ef1e672836caaf2e94028999b3ace1887948305e15fd4c65a07616d45e763a02c7e5651e875d449e0223444d994b4aec24751cf9329fa2f19ebf73a22c100dec3380278321a0c338dd4ba1e19733c41fa8c08a041a370d5d282d2a329a21f74373eb1081474a4873f5ec0933f0bea8a82d160ba3e2707c8d"}, {0x110, 0x110, 0x0, "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"}, {0x68, 0x367, 0x9, "acb0d23f5d6f94bcea2d8ba454054afa89638c5d187c5b2a675191004df36b48e68814aa6e65a40d8a940ad9c431aaf419203e98858dd433f0783fa96b15229ee275000901a32ef3776e51bbd8c1f2a6ed0ed3f0"}, {0x28, 0x84, 0x1f, "ceb3421b749cf0ca6273d13df78e66a3a38149efd55854b4"}], 0x338}, 0xc000000) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000097c3000000651002000000000095000000000000001b1161"], &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000e00)=r1, 0x1e9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r2, 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x800000000006) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000900)=""/33, 0x21}, {&(0x7f0000000940)=""/223, 0xdf}, {&(0x7f0000000ec0)=""/240, 0xf0}], 0x7, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x29, 0x7, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) r5 = socket$inet6(0xa, 0x8000000000080001, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r8, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000700)={r8, 0x2614f508, 0x2, 0xda7}, &(0x7f0000000b00)=0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r9 = socket$kcm(0x10, 0x0, 0x10) recvmsg(r9, &(0x7f0000000380)={0x0, 0xffffff92, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) [ 176.100296][ T9032] FS-Cache: Duplicate cookie detected [ 176.107826][ T9032] FS-Cache: O-cookie c=000000001f2a1796 [p=0000000041b13441 fl=222 nc=0 na=1] [ 176.116854][ T9032] FS-Cache: O-cookie d=000000002a8e5dea n=0000000089b139d5 [ 176.116897][ T9032] FS-Cache: O-key=[10] '34323934393534373539' [ 176.130547][ T9032] FS-Cache: N-cookie c=000000009cb3c9e0 [p=0000000041b13441 fl=2 nc=0 na=1] [ 176.139363][ T9032] FS-Cache: N-cookie d=000000002a8e5dea n=000000009fb40a91 15:38:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 176.146678][ T9032] FS-Cache: N-key=[10] ' [ 176.146726][ T9032] 34323934393534373539' [ 176.229984][ T9048] ucma_write: process 35 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 15:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='\x00\x00\x10\x13\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 15:38:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/209, 0xd1}], 0x1) 15:38:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001800000000000000000000001d01000718130100000000000000da6427a6d86063da"], 0x1}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x28}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:38:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000500e85500dd0000040d001800ea1102000005000000", 0x29}], 0x1) 15:38:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r1, r2, 0x0) 15:38:17 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000001040)='TIPCv2\x00') 15:38:17 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0x%||!~\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) [ 177.243969][ T9078] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (32 blocks) 15:38:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b15, &(0x7f0000000000)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)='wlan0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0x18c}], 0x1, 0xcffa808b513f9dfc, 0x0, 0xffffff4b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) io_setup(0x40002100000008, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) r5 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r5}, 0x0]) 15:38:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x7, 0x0, 0x0) 15:38:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000001f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e") setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x0, @rand_addr=0x7167, 0x0, 0x0, 'sh\x00'}, 0x2c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x337) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:38:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='\x00\x00\x10\x13\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 15:38:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 15:38:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffff8, &(0x7f0000000000)) 15:38:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b15, &(0x7f0000000000)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)='wlan0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0x18c}], 0x1, 0xcffa808b513f9dfc, 0x0, 0xffffff4b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:19 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 15:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b15, &(0x7f0000000000)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)='wlan0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0x18c}], 0x1, 0xcffa808b513f9dfc, 0x0, 0xffffff4b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='\x00\x00\x10\x13\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 15:38:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b15, &(0x7f0000000000)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)='wlan0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0x18c}], 0x1, 0xcffa808b513f9dfc, 0x0, 0xffffff4b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:22 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 15:38:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='\x00\x00\x10\x13\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 15:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:23 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:24 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/239, 0xf7b693d970d1b234) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:38:26 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:38:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:27 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:38:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 15:38:29 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) [ 188.217587][ T9252] input: syz0 as /devices/virtual/input/input5 15:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) sendto$inet6(r1, &(0x7f0000000040)="5f8a538b80ac574eaf9d95a58ed3e89eb3e8e8b726dd65593ba6c51a522d93ade8c065b71b621a6efa33e88c4a2596a42e8d0373e7420ec0257234a77efa75feb563050ea31549fd999dd372057f171d75ca32455645bb7ab5320dd85a950eaa8c47b18a274ed4", 0x67, 0x4014, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr="8a9b0aa4e60b889d74a2a53c70ad8b6b", 0x54}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) [ 188.438411][ T9261] input: syz0 as /devices/virtual/input/input6 15:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) sendto$inet6(r1, &(0x7f0000000040)="5f8a538b80ac574eaf9d95a58ed3e89eb3e8e8b726dd65593ba6c51a522d93ade8c065b71b621a6efa33e88c4a2596a42e8d0373e7420ec0257234a77efa75feb563050ea31549fd999dd372057f171d75ca32455645bb7ab5320dd85a950eaa8c47b18a274ed4", 0x67, 0x4014, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr="8a9b0aa4e60b889d74a2a53c70ad8b6b", 0x54}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:38:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:30 executing program 5: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) write$P9_RCLUNK(r0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 15:38:30 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv(r1, 0x0, 0x0, 0x0) 15:38:30 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0xd8) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:38:30 executing program 0: clone(0x20001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080), 0x1000000}, 0x20) 15:38:30 executing program 0: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 15:38:31 executing program 0: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:31 executing program 3: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 15:38:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) sendto$inet6(r1, &(0x7f0000000040)="5f8a538b80ac574eaf9d95a58ed3e89eb3e8e8b726dd65593ba6c51a522d93ade8c065b71b621a6efa33e88c4a2596a42e8d0373e7420ec0257234a77efa75feb563050ea31549fd999dd372057f171d75ca32455645bb7ab5320dd85a950eaa8c47b18a274ed4", 0x67, 0x4014, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr="8a9b0aa4e60b889d74a2a53c70ad8b6b", 0x54}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000902000000000000000000000092e7ef700021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d1e8a12e69f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226e44c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803feba9e9d9dc84cbabf167f5c574f4bbe4783deac271198ff53062111a1669855e7dbda2433aa1e2b46faa7d279c44234295a19afd97492db28e35e1f92411e9df9a41ab37969473756e99d6004076f32ea80ae5f1f06c506f51048a7d013da40517d84bd2daf6f95fc063d3aa"], 0x10}}, 0x0) 15:38:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 15:38:31 executing program 5: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 15:38:31 executing program 0: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 15:38:32 executing program 3: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:32 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 15:38:32 executing program 0: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:32 executing program 5: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:32 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) sendto$inet6(r1, &(0x7f0000000040)="5f8a538b80ac574eaf9d95a58ed3e89eb3e8e8b726dd65593ba6c51a522d93ade8c065b71b621a6efa33e88c4a2596a42e8d0373e7420ec0257234a77efa75feb563050ea31549fd999dd372057f171d75ca32455645bb7ab5320dd85a950eaa8c47b18a274ed4", 0x67, 0x4014, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr="8a9b0aa4e60b889d74a2a53c70ad8b6b", 0x54}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000902000000000000000000000092e7ef700021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d1e8a12e69f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226e44c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803feba9e9d9dc84cbabf167f5c574f4bbe4783deac271198ff53062111a1669855e7dbda2433aa1e2b46faa7d279c44234295a19afd97492db28e35e1f92411e9df9a41ab37969473756e99d6004076f32ea80ae5f1f06c506f51048a7d013da40517d84bd2daf6f95fc063d3aa"], 0x10}}, 0x0) 15:38:32 executing program 3: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:32 executing program 5: fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee00, 0x0]) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) io_setup(0x408, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xa4100) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xffffff5d}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x1d0}]) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2, r6, &(0x7f00000000c0)="e3d92363f52429dd54fb10f8b6ced9cb84f4e10a8c80a30360696f32aa9000ffa4d8ff18ba3c2b9de87ae41c1f122d6f75e37b5f95d945485b9203fccb9d0282e14ae419a76bcf36d8d63dcf041265cde6f980f37618b8b9e582fc890700f320b8d479121fb357cd68330951e1e64c120024d682d503c3e1cfc78e948fbbcc831fbebe06402fe1d114c628196c0a6f4a1fa9", 0x92, 0x2da8, 0x0, 0x0, r7}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5f, r0, &(0x7f0000000340)="5fae5ebbf3d933600a9814a6b14345db78e1a05331960a9487d76776dc247eb83dfa9ddccca683fcdcb55b834fe733b3", 0x30, 0x7, 0x0, 0x1, r1}]) 15:38:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:38:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 15:38:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:38:32 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100001) 15:38:33 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:33 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:38:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180a000000e8bd6efb120009000e0001001d0000ff050005001204", 0x2e}], 0x1}, 0x0) 15:38:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:38:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0xfffffffe, 0x4) 15:38:33 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0xfcad) 15:38:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendto$inet6(r0, &(0x7f0000000340)="0383000003004c0003001100fff55b4202938207d9fb86dd398d5375000000007929301e8000d5c01843e06590080800000085472da722162bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc6", 0x5b, 0x0, 0x0, 0x0) 15:38:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) 15:38:33 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0xfcad) 15:38:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:38:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), 0x8) 15:38:34 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:34 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000480)='./file0/bus\x00', 0x0, 0x0, 0x0) 15:38:34 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0xfcad) 15:38:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$nbd(r1, &(0x7f0000000000)={0x67446698, 0x0, 0x6c00, 0x0, 0x0, "8b2b0929a9ae48997ea84fd1"}, 0x534) 15:38:34 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000140)=0x50) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)='\b', 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x214200, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000100)={0x8, 0x0, 0x9, 0x397, 0xe4}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x10000, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000002c0)="0800b5055e0bcfe87b0071") fchown(r6, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:38:34 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0xfcad) 15:38:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:38:34 executing program 5: r0 = io_uring_setup(0x4ff, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, 0x0, 0x2) [ 193.479664][ T9520] debugfs: Directory '9520-7' with parent 'kvm' already present! 15:38:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff}}}, 0x60) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000040)) 15:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:38:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000001}) close(r1) [ 193.970581][ T9550] overlayfs: filesystem on './file1' not supported as upperdir 15:38:34 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) syz_emit_ethernet(0xfdef, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffdb3, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1300dd", 0x0, "f53475"}, "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"}}}}}, 0x0) 15:38:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r6 = socket$inet(0x2, 0x3, 0x29) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) 15:38:35 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:38:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff}}}, 0x60) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000040)) 15:38:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000001}) close(r1) 15:38:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 15:38:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 15:38:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff}}}, 0x60) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000040)) 15:38:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000001}) close(r1) 15:38:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 15:38:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 15:38:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 15:38:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, 0x0, 0x0) 15:38:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff}}}, 0x60) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000040)) 15:38:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000001}) close(r1) 15:38:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:38:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) [ 195.419593][ T9616] overlayfs: workdir and upperdir must reside under the same mount 15:38:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r2) 15:38:36 executing program 4: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) io_setup(0xa55, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:38:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) 15:38:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 15:38:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x40000000000000c, 0x801, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r0, 0x28, &(0x7f0000000540)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x20) 15:38:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r1 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:38:37 executing program 4: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffe) 15:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 196.294051][ T9674] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 15:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) [ 196.384617][ T9674] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 15:38:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x80006, 0x0, &(0x7f0000000340)={0x0, 0x0}) 15:38:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x80006, 0x0, &(0x7f0000000340)={0x0, 0x0}) 15:38:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) 15:38:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$nbd(r1, &(0x7f0000000000)={0x67446698, 0x0, 0x6c00, 0x0, 0x0, "8b2b0929a9ae48997ea84fd1"}, 0x1c) 15:38:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}], 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100, 0x0, 0x5, 0x2}}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) flistxattr(r3, &(0x7f0000000040)=""/138, 0x8a) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x0) 15:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r1 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x80006, 0x0, &(0x7f0000000340)={0x0, 0x0}) 15:38:37 executing program 5: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9bd83cc61afd3851d049a"], 0x1}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:37 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="8e", 0x1, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x2d001, 0x0) 15:38:37 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff00000000001800002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 15:38:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x80006, 0x0, &(0x7f0000000340)={0x0, 0x0}) 15:38:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000000000)={{}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 15:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 0: futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, 0x0, 0x0) 15:38:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) 15:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r1 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:38:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYPTR64], 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:38:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0xd) 15:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xce, 0x0, &(0x7f0000000100)=0xa4ffffff) 15:38:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000000108000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0000000000010000000000000000b40f00b715d24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 15:38:38 executing program 1: futex(&(0x7f00000000c0)=0x1, 0x88, 0x0, 0x0, 0x0, 0x0) 15:38:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 15:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r1 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:38:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)=0x2b0) 15:38:38 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 15:38:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) 15:38:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETA(r1, 0x5406, 0x0) 15:38:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x140e975db03e8ae9) 15:38:39 executing program 2: syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r0, 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) r2 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x25, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040810}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r4 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) 15:38:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800110000000000", 0x24) 15:38:39 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:38:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5452, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 15:38:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 15:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8090ae81, &(0x7f00000000c0)={0x0, 0x2}) 15:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5420, 0xfffffffffffffffe) 15:38:39 executing program 2: syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r0, 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) r2 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x25, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040810}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r4 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) 15:38:39 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000006000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 15:38:39 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x80901) close(r0) 15:38:39 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:38:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5420, 0xfffffffffffffffe) 15:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5420, 0xfffffffffffffffe) 15:38:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:40 executing program 2: syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r0, 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) r2 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x25, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040810}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r4 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) 15:38:40 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:38:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5420, 0xfffffffffffffffe) 15:38:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:40 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 15:38:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:40 executing program 2: syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r0, 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) r2 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x25, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040810}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r4 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) 15:38:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:38:40 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'nr0\x00'}) 15:38:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:38:41 executing program 4: creat(0x0, 0x109) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x58}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:38:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12}}) 15:38:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000400)) 15:38:41 executing program 3: capset(&(0x7f00001b4ff8)={0x20071026}, &(0x7f000077ffe8)) 15:38:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) 15:38:41 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 200.599702][ T9946] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 15:38:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 15:38:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:38:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) close(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, 0x0, 0xffffff8c) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfec0) [ 200.906260][ T9959] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:38:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0xffffffff000, 0x8}) [ 200.983305][ T9964] overlayfs: conflicting lowerdir path [ 201.015387][ T9965] minix_free_inode: bit 1 already cleared 15:38:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 201.113587][ T9970] overlayfs: workdir and upperdir must reside under the same mount 15:38:42 executing program 4: creat(0x0, 0x109) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x58}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:38:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090035000c03110000001900154001000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 15:38:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:38:42 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 15:38:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) [ 201.666280][T10002] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x44}}, 0x0) [ 201.812557][T10005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 201.887397][T10004] bond0: (slave bond_slave_1): Releasing backup interface 15:38:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:38:43 executing program 4: creat(0x0, 0x109) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x58}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:38:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:38:44 executing program 4: creat(0x0, 0x109) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x58}], 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:38:44 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:38:45 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x0, 0xb, 0x319}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) [ 205.009096][T10009] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r1) 15:38:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xa, [{0x0, 0x2, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 205.365893][T10051] bond0: (slave bond_slave_1): Releasing backup interface 15:38:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) [ 205.478705][T10068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:38:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:38:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:38:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:38:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c0b9800400c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x48}], 0x1, 0x0, 0x0, 0x260) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 206.608596][T10053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.649010][T10056] bond0: (slave bond_slave_1): Releasing backup interface 15:38:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c0b9800400c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x48}], 0x1, 0x0, 0x0, 0x260) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 208.289162][T10092] bond0: (slave bond_slave_1): Releasing backup interface 15:38:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c0b9800400c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x48}], 0x1, 0x0, 0x0, 0x260) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:38:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) 15:38:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab2994", 0x93, r2) add_key$keyring(0x0, &(0x7f0000000080)={'\x06%\b', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000280)="5a636b6f8d8961ae037ccb2b427015ca7316a19f5ffbb43b515211bd", 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000500)=0xfffffffffffffddd) close(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={r3, @remote, @multicast1}, 0xc) [ 209.718844][T10111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:38:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0xfffffffffffffd66, 0x0, 0x2, 0x2}}, 0x68) 15:38:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0xfffffffffffffd66, 0x0, 0x2, 0x2}}, 0x68) 15:38:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0xfffffffffffffd66, 0x0, 0x2, 0x2}}, 0x68) 15:38:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c0b9800400c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x48}], 0x1, 0x0, 0x0, 0x260) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:38:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r3, 0x8200) 15:38:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0xfffffffffffffd66, 0x0, 0x2, 0x2}}, 0x68) 15:38:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x2000, 0x2022, 0x0) 15:38:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 15:38:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="b3b898481b2caf15fdc5a9d415005de906a8d76ca93cb49c10666c8dc70ea1115d43b7f39acf45f55334238a305b1cf01857366e69b6df3ec3ad7a3151e7a0aa46ad82eb220b9901350b56559fe07dbdf9f5f992bc858481efa7916daed550bde1be112c913de375b4e1f87786bf56e39c0975f3a202c79959b04359b5bc2ebb1299bd394a687cd5722f4a6584da55f1d887855a0fb23f277174a9000ab1463aa507d5c9cf79d2397c03b1741d", 0xad, 0x5}], 0x0, 0x0) 15:38:51 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 15:38:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 211.278218][T10177] XFS (loop1): Invalid superblock magic number 15:38:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x50, 0x0, &(0x7f0000000540)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000240)={@fda, @fda, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/208, 0xd0}}, 0x0}}], 0x11a, 0x0, &(0x7f00000005c0)="b5f3cd914b68a4263dbafbb0596e1b02b008a94cd3a5722abb1c24b7526273a921b316f9d827470611e695228f498af3f26d3ad8bcec633b9994f34266b3d353cb607e380f2a44cf9838fa5f8778318c687833c8ce6c5d1262e8c08bc8d75f88a04172aa98d9e1cdf91d20da7cb993d408286fd47f12f8cd591dd5ed4b542e7b9a54fa6cc54d6882e1959db411fc7d177e2d279d4eea6e6874173f172ca9aa253d0a949d533c0c3005e14031fad091b93a27c60acf11b72d31d8bb88ec96c8ec7390f2412f3ef31fc1d1870137b193c4b899501636643f8f47fe669ae67f57b742c9237b9f9cebe90172f5d6007458314159dd91d1bce3ba145d11ff5f8da670687d68a46bd128884bad19fec9ed414609fd0da96764ddfa2339"}) 15:38:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000000000026, 0x10000000}, 0x18f) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:38:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:38:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x0, [{}], 'Wk'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "fe2f"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/130, 0x45, 0x82, 0x1}, 0x20) 15:38:52 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f907, 0x8020, @name="88002d3793ec62537657a3412fd398b4fdba9241122c1a5d0acf642b9cf38dec"}) 15:38:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x50, 0x0, &(0x7f0000000540)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000240)={@fda, @fda, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/208, 0xd0}}, 0x0}}], 0x11a, 0x0, &(0x7f00000005c0)="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"}) 15:38:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) 15:38:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0x2}) 15:38:52 executing program 4: unshare(0x20600) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x20, 0x1f, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x3c) 15:38:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000000101b40000000000000000ebffff090d00120009000100e0000002"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:38:52 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x6, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 15:38:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x50, 0x0, &(0x7f0000000540)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000240)={@fda, @fda, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/208, 0xd0}}, 0x0}}], 0x11a, 0x0, &(0x7f00000005c0)="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"}) 15:38:52 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000100)=0xe, 0x3ff) 15:38:52 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 15:38:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x50, 0x0, &(0x7f0000000540)=[@free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000240)={@fda, @fda, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/208, 0xd0}}, 0x0}}], 0x11a, 0x0, &(0x7f00000005c0)="b5f3cd914b68a4263dbafbb0596e1b02b008a94cd3a5722abb1c24b7526273a921b316f9d827470611e695228f498af3f26d3ad8bcec633b9994f34266b3d353cb607e380f2a44cf9838fa5f8778318c687833c8ce6c5d1262e8c08bc8d75f88a04172aa98d9e1cdf91d20da7cb993d408286fd47f12f8cd591dd5ed4b542e7b9a54fa6cc54d6882e1959db411fc7d177e2d279d4eea6e6874173f172ca9aa253d0a949d533c0c3005e14031fad091b93a27c60acf11b72d31d8bb88ec96c8ec7390f2412f3ef31fc1d1870137b193c4b899501636643f8f47fe669ae67f57b742c9237b9f9cebe90172f5d6007458314159dd91d1bce3ba145d11ff5f8da670687d68a46bd128884bad19fec9ed414609fd0da96764ddfa2339"}) [ 212.093017][T10234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000730000/0x3000)=nil, 0x3000, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:38:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80800, 0x0) 15:38:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@ipv6_getaddr={0x18, 0x16, 0x76b20147fbf1eb77, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) 15:38:53 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:53 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) [ 212.533191][T10266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 15:38:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0xfa) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 15:38:53 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 15:38:53 executing program 5: open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000580)={'trans=rdma,', {'port'}}) 15:38:53 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:53 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:53 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x3, 0x1000, 0x54000000, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 15:38:53 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x27, "03bf22922f9e76f35243692d7416e411c740131606bcd5e1f59b775078efacddec2b628b64ea85"}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmmsg$inet_sctp(r1, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000840)="97", 0x1}, {&(0x7f0000000480)="fb7fd3d616bb81f85cdefac6b5873c9661a180bf0362fb0f8cf6fd4b141e094ff1d385d051fd1907f2e4773a9529881780", 0x31}], 0x3, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0xe068, 0x0, 0x711, 0xfffffffd}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0xfffc}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="e1e477496673776765efdb8d462d65b5"}], 0x70}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\x00', 0xffffffffffffffff) 15:38:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:53 executing program 5: open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000580)={'trans=rdma,', {'port'}}) 15:38:53 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) 15:38:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 213.345387][ T26] audit: type=1804 audit(1572277134.120:33): pid=10323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir819594745/syzkaller.OAhzkw/60/memory.events" dev="sda1" ino=16729 res=1 15:38:54 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x27, "03bf22922f9e76f35243692d7416e411c740131606bcd5e1f59b775078efacddec2b628b64ea85"}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmmsg$inet_sctp(r1, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000840)="97", 0x1}, {&(0x7f0000000480)="fb7fd3d616bb81f85cdefac6b5873c9661a180bf0362fb0f8cf6fd4b141e094ff1d385d051fd1907f2e4773a9529881780", 0x31}], 0x3, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0xe068, 0x0, 0x711, 0xfffffffd}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0xfffc}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="e1e477496673776765efdb8d462d65b5"}], 0x70}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\x00', 0xffffffffffffffff) [ 213.405206][T10322] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 213.458411][ T26] audit: type=1800 audit(1572277134.150:34): pid=10323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16729 res=0 15:38:54 executing program 5: open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000580)={'trans=rdma,', {'port'}}) 15:38:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) 15:38:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 213.564690][ T26] audit: type=1800 audit(1572277134.190:35): pid=10327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16729 res=0 15:38:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 213.683437][T10333] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 213.718317][T10338] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 213.763913][ T26] audit: type=1804 audit(1572277134.530:36): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir819594745/syzkaller.OAhzkw/61/memory.events" dev="sda1" ino=16729 res=1 15:38:54 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x27, "03bf22922f9e76f35243692d7416e411c740131606bcd5e1f59b775078efacddec2b628b64ea85"}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmmsg$inet_sctp(r1, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000840)="97", 0x1}, {&(0x7f0000000480)="fb7fd3d616bb81f85cdefac6b5873c9661a180bf0362fb0f8cf6fd4b141e094ff1d385d051fd1907f2e4773a9529881780", 0x31}], 0x3, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0xe068, 0x0, 0x711, 0xfffffffd}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0xfffc}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="e1e477496673776765efdb8d462d65b5"}], 0x70}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\x00', 0xffffffffffffffff) 15:38:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) [ 213.889516][ T26] audit: type=1800 audit(1572277134.560:37): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16729 res=0 [ 214.025069][T10348] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 15:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:54 executing program 5: open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000580)={'trans=rdma,', {'port'}}) 15:38:54 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x27, "03bf22922f9e76f35243692d7416e411c740131606bcd5e1f59b775078efacddec2b628b64ea85"}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmmsg$inet_sctp(r1, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000840)="97", 0x1}, {&(0x7f0000000480)="fb7fd3d616bb81f85cdefac6b5873c9661a180bf0362fb0f8cf6fd4b141e094ff1d385d051fd1907f2e4773a9529881780", 0x31}], 0x3, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0xe068, 0x0, 0x711, 0xfffffffd}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0xfffc}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="e1e477496673776765efdb8d462d65b5"}], 0x70}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\x00', 0xffffffffffffffff) [ 214.077321][ T26] audit: type=1804 audit(1572277134.850:38): pid=10352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir819594745/syzkaller.OAhzkw/62/memory.events" dev="sda1" ino=16733 res=1 15:38:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) [ 214.229087][ T26] audit: type=1800 audit(1572277134.900:39): pid=10352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16733 res=0 15:38:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) [ 214.309343][T10362] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 214.358754][T10356] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:38:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:55 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 214.616323][ T26] audit: type=1804 audit(1572277135.390:40): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir819594745/syzkaller.OAhzkw/63/memory.events" dev="sda1" ino=16734 res=1 [ 214.638973][T10367] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 214.753628][ T26] audit: type=1800 audit(1572277135.420:41): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16734 res=0 15:38:55 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) readv(r1, &(0x7f0000002880)=[{0x0, 0x1ae}, {&(0x7f0000000100)=""/92, 0x5c}], 0x11a) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f00000002c0), 0x8) 15:38:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 215.015640][T10387] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:38:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') lseek(r0, 0x84, 0x0) 15:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:38:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 15:38:56 executing program 0: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x6e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000040)={0x0, 0x7530}, 0x10) [ 215.487350][T10399] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:38:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:56 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030ecf4f39ec1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f020073070000000000000000003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) [ 215.709804][T10414] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:38:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 15:38:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020206091000000007000000000000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4cb3cbcf000000000000000090aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c50b4241e888382bbcbb8de6b013e4d78344158827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44e49ab0d1ad5d1d25ded861f5c39ec4b226ce3394759f15da379ed6cddd00"/247], 0x80}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3c, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x9}], @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x70}}, 0x0) 15:38:56 executing program 0: acct(&(0x7f00000000c0)='\x00') [ 215.910148][T10424] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cswp={0x58, 0x114, 0x5, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:38:56 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') sendfile(r0, r1, 0x0, 0x88001) [ 216.132264][T10431] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:38:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmmsg(r0, &(0x7f000000b580)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@sco, 0x80, 0x0}}], 0x2, 0x0) 15:38:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000100), 0x3fffe53, 0x0, 0x0) 15:38:57 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'maccroatian'}}, {@codepage={'codepage', 0x3d, 'cp861'}}]}) 15:38:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e008, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204", 0xe, 0x1}], 0x0, 0x0) 15:38:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) [ 216.361274][T10449] hfs: unable to change codepage [ 216.370867][T10454] FAT-fs (loop3): bogus number of FAT structure [ 216.380220][T10449] hfs: unable to parse mount options [ 216.384083][T10454] FAT-fs (loop3): Can't find a valid FAT filesystem 15:38:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 15:38:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) close(r0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) close(r0) [ 216.511806][T10449] hfs: unable to change codepage [ 216.523134][T10449] hfs: unable to parse mount options 15:38:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 216.552118][T10454] FAT-fs (loop3): bogus number of FAT structure [ 216.617065][T10454] FAT-fs (loop3): Can't find a valid FAT filesystem 15:38:57 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'maccroatian'}}, {@codepage={'codepage', 0x3d, 'cp861'}}]}) 15:38:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 15:38:57 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="a0", 0x1}], 0x1, 0x0) 15:38:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) [ 216.989565][T10480] hfs: unable to change codepage [ 217.011473][T10480] hfs: unable to parse mount options 15:38:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) 15:38:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:38:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 15:38:58 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'maccroatian'}}, {@codepage={'codepage', 0x3d, 'cp861'}}]}) 15:38:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/36, 0x24}, 0x0) 15:38:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgid(r3) 15:38:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 217.332055][T10513] hfs: unable to change codepage [ 217.344592][T10513] hfs: unable to parse mount options 15:38:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a6e0ea5c7de0"}, 0x14) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 15:38:58 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x6) 15:38:58 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'maccroatian'}}, {@codepage={'codepage', 0x3d, 'cp861'}}]}) 15:38:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 15:38:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000003c0), &(0x7f00000002c0)}, 0x20) [ 217.637149][T10531] hfs: unable to change codepage [ 217.652203][T10531] hfs: unable to parse mount options 15:38:58 executing program 0: r0 = clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/251, 0xfb, 0x0}, 0x40) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/76, 0x4c}], 0x1, &(0x7f0000002a40)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, 0x0) 15:38:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0x2000058b}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3}, 0x0) 15:38:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 15:38:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) 15:38:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 15:38:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0x0, 0xd, 0x1000007, {r3}}) 15:38:58 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80005) 15:38:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:38:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONNECTINFO(r0, 0x551f, 0x0) 15:38:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x536e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 15:38:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@acquire={0x2ec, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x1c4, 0x5, [{{@in=@loopback}, 0x0, @in=@dev}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@dev}, {{@in6=@loopback}, 0x0, @in6=@loopback}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@empty}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}, {{@in6=@rand_addr="35adf15b5de776e6631690c74094a7f0"}, 0x0, @in6=@dev}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}]}]}, 0x2ec}}, 0x0) 15:38:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 15:38:59 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xf}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0), 0x0, 0x1a0}, 0x0) 15:38:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) 15:38:59 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@sunit={'sunit', 0x3d, 0x80000000}}]}) 15:38:59 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) [ 218.459557][ T26] audit: type=1800 audit(1572277139.230:42): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16770 res=0 15:38:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) 15:38:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x536e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 15:38:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x5) [ 218.840533][T10626] syz-executor.3 (10626): /proc/10626/oom_adj is deprecated, please use /proc/10626/oom_score_adj instead. [ 218.921934][ T26] audit: type=1800 audit(1572277139.690:43): pid=10621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16762 res=0 15:39:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x2a, 0x0, 0xfffffffffffffdb6, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0x2]}) 15:39:01 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3804, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:39:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42c02) 15:39:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x22, 0x2, 0x4) getsockopt$nfc_llcp(r3, 0x118, 0x0, 0x0, 0x0) 15:39:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000080), 0x4) 15:39:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x536e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100040031, 0xffffffffffffffff, 0x0) 15:39:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f00000002c0)={0x3, 0xf0f000}) 15:39:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000040)) 15:39:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 222.397700][T10679] device team_slave_1 entered promiscuous mode [ 222.435367][T10679] 8021q: adding VLAN 0 to HW filter on device team0 15:39:03 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00'}) socketpair(0x0, 0x20000000000001, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) [ 222.684038][T10712] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 222.720586][ T26] audit: type=1800 audit(1572277143.490:45): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16755 res=0 15:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 222.878097][T10720] device team0 left promiscuous mode [ 222.886234][T10722] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 222.954802][T10720] device team_slave_0 left promiscuous mode 15:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 223.023534][T10720] device team_slave_1 left promiscuous mode 15:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:39:04 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3804, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:39:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100000000000000, 0x0) 15:39:04 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 223.498358][T10724] device team0 entered promiscuous mode [ 223.526489][T10724] device team_slave_0 entered promiscuous mode 15:39:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffff) 15:39:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 223.653413][T10724] device team_slave_1 entered promiscuous mode 15:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) [ 223.754376][T10724] 8021q: adding VLAN 0 to HW filter on device team0 15:39:04 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00'}) socketpair(0x0, 0x20000000000001, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) 15:39:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 224.107742][T10740] EXT4-fs (loop2): Unrecognized mount option "/dE" or missing value [ 224.138518][T10740] EXT4-fs (loop2): failed to parse options in superblock: /dE [ 224.147675][T10768] device team0 left promiscuous mode [ 224.153166][T10740] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 224.163409][T10740] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 224.173698][T10740] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:39:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) [ 224.198778][T10740] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 224.214681][T10740] EXT4-fs (loop2): get root inode failed [ 224.220335][T10740] EXT4-fs (loop2): mount failed [ 224.225990][T10768] device team_slave_0 left promiscuous mode [ 224.306141][T10768] device team_slave_1 left promiscuous mode [ 224.476271][T10749] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 224.486837][T10749] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 224.497632][T10749] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:39:05 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:39:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 224.533690][T10749] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 224.952434][T10771] device team0 entered promiscuous mode [ 225.021118][T10791] EXT4-fs (loop2): Unrecognized mount option "/dE" or missing value [ 225.032011][T10771] device team_slave_0 entered promiscuous mode [ 225.043940][T10791] EXT4-fs (loop2): failed to parse options in superblock: /dE [ 225.057242][T10791] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 225.067675][T10771] device team_slave_1 entered promiscuous mode [ 225.100115][T10771] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.117216][T10791] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 225.154067][T10791] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 225.202968][T10791] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 225.297347][T10791] EXT4-fs (loop2): get root inode failed [ 225.329776][T10791] EXT4-fs (loop2): mount failed 15:39:07 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3804, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:39:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00'}) socketpair(0x0, 0x20000000000001, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) 15:39:07 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:39:07 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 226.642577][T10821] device team0 left promiscuous mode 15:39:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 226.670780][T10821] device team_slave_0 left promiscuous mode [ 226.689005][T10821] device team_slave_1 left promiscuous mode [ 226.817857][T10822] EXT4-fs (loop2): Unrecognized mount option "/dE" or missing value [ 226.826156][T10822] EXT4-fs (loop2): failed to parse options in superblock: /dE [ 226.838208][T10822] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 226.848520][T10822] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 226.859737][T10822] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 226.891204][T10822] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 226.908822][T10822] EXT4-fs (loop2): get root inode failed [ 226.954629][T10822] EXT4-fs (loop2): mount failed 15:39:07 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 227.292122][T10827] device team0 entered promiscuous mode [ 227.316128][T10827] device team_slave_0 entered promiscuous mode [ 227.404806][T10827] device team_slave_1 entered promiscuous mode [ 227.441762][T10856] EXT4-fs (loop2): Unrecognized mount option "/dE" or missing value [ 227.494235][T10856] EXT4-fs (loop2): failed to parse options in superblock: /dE [ 227.524530][T10856] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 227.543592][T10827] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.553598][T10838] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 227.564299][T10838] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 227.575197][T10838] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:39:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 227.607240][T10838] EXT4-fs: failed to create workqueue [ 227.612989][T10838] EXT4-fs (loop1): mount failed [ 227.636087][T10856] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 15:39:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) [ 227.724293][T10856] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 227.742764][T10856] EXT4-fs error (device loop2): ext4_fill_super:4489: inode #2: comm syz-executor.2: iget: root inode unallocated [ 227.761516][T10856] EXT4-fs (loop2): get root inode failed [ 227.770008][T10856] EXT4-fs (loop2): mount failed 15:39:09 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:39:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:39:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:39:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:39:12 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e"], 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0xef}, 0x263) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000300)="e459f18dea4ae82ebc601a7dfcadb5dad61144353daaa028adfb865c52108c33c26b581915b81a6f8bf7986aa26c35ad72e6577b7ebf447486eec821d14f90d972313d363d99583b7af15b50eb5f887c5748ab980dd56cfd2b3ed165eca85bf86599373f496c0d566ed20f8a31e364b787a14637e2fdae21b27289b7960948792101b8c5d1332a65d9e904f033ee735096a7230db5604e399a117ddc11baae9c60f8fc16e9e7d5d2a5f1820834cc42", 0xaf) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 15:39:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x2) 15:39:12 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:12 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = dup2(r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20a120}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="01002abd7000fddbdf2514000000e80004002400070008000400020000000000040000000000080003000400000008000100190000001c00070008000300060000000800040005000000080004000500000044000700080001001d00000008000300060000000800040008000000080003008100000008000400020800000800010017000000080004007f000000080001000b0000000c00010073797a30000000005400070008000200290b0000080001000500000008000400197c0000080003000900000008000200000000000800040000000000080001000100000008000200ff07000008000400ff0f0000080004006203"], 0x2}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000812) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x4e23, 0x0, @local}, r2}}, 0x48) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8ca01, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000440), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000004c0)={0x0, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[]}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, 0x13, 0x5d, 0x2, 0x81, 0x200000, 0x2, 0x7cf, 0x3f}) socket$key(0xf, 0x3, 0x2) 15:39:12 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c40), &(0x7f0000000d00)=0x8) 15:39:12 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0xb, 0x0}) 15:39:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 15:39:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:39:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0xffe1}, 0x8) 15:39:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0xffe1}, 0x8) 15:39:13 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e"], 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0xef}, 0x263) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000300)="e459f18dea4ae82ebc601a7dfcadb5dad61144353daaa028adfb865c52108c33c26b581915b81a6f8bf7986aa26c35ad72e6577b7ebf447486eec821d14f90d972313d363d99583b7af15b50eb5f887c5748ab980dd56cfd2b3ed165eca85bf86599373f496c0d566ed20f8a31e364b787a14637e2fdae21b27289b7960948792101b8c5d1332a65d9e904f033ee735096a7230db5604e399a117ddc11baae9c60f8fc16e9e7d5d2a5f1820834cc42", 0xaf) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 15:39:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:39:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 15:39:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0xffe1}, 0x8) 15:39:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:39:14 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e"], 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0xef}, 0x263) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000300)="e459f18dea4ae82ebc601a7dfcadb5dad61144353daaa028adfb865c52108c33c26b581915b81a6f8bf7986aa26c35ad72e6577b7ebf447486eec821d14f90d972313d363d99583b7af15b50eb5f887c5748ab980dd56cfd2b3ed165eca85bf86599373f496c0d566ed20f8a31e364b787a14637e2fdae21b27289b7960948792101b8c5d1332a65d9e904f033ee735096a7230db5604e399a117ddc11baae9c60f8fc16e9e7d5d2a5f1820834cc42", 0xaf) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 15:39:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 15:39:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x30}}, 0x0) [ 233.398402][T11212] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 233.411969][T11212] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 233.456741][T11212] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 233.482216][T11216] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 233.498874][T11216] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 233.508656][T11216] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:39:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x1, 0x7fff}, 0x8) close(r0) 15:39:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0xffe1}, 0x8) 15:39:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) bind$inet6(r1, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 15:39:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:39:15 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e"], 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0xef}, 0x263) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000300)="e459f18dea4ae82ebc601a7dfcadb5dad61144353daaa028adfb865c52108c33c26b581915b81a6f8bf7986aa26c35ad72e6577b7ebf447486eec821d14f90d972313d363d99583b7af15b50eb5f887c5748ab980dd56cfd2b3ed165eca85bf86599373f496c0d566ed20f8a31e364b787a14637e2fdae21b27289b7960948792101b8c5d1332a65d9e904f033ee735096a7230db5604e399a117ddc11baae9c60f8fc16e9e7d5d2a5f1820834cc42", 0xaf) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 15:39:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x2}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:39:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07182b0000000000ff0700030000450001070000001419001a00150002001100010009002600000000000001000000", 0x39}], 0x1) 15:39:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x1, 0x7fff}, 0x8) close(r0) [ 235.342250][T11240] usb usb2: usbfs: process 11240 (syz-executor.5) did not claim interface 2 before use 15:39:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x8, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 15:39:16 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:16 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 15:39:16 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x4000}]) 15:39:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x1, 0x7fff}, 0x8) close(r0) 15:39:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 15:39:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 15:39:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = dup3(r2, r1, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="a3d9e535471f236830e1a5b262070e60269d05bafdf9a0789858a8b6677acdb672739058b2e16d79ec606c91727bf6ff187feff5ca16276f0bbff8e17be889d419698f8b4d"], 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 235.893025][T11273] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:39:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f0000000200)='C', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x5, &(0x7f00000000c0)="00009a03", 0x4) 15:39:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x1, 0x7fff}, 0x8) close(r0) 15:39:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x2f}) 15:39:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x2f}) 15:39:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f0000000200)='C', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x5, &(0x7f00000000c0)="00009a03", 0x4) 15:39:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x2f}) 15:39:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f0000000200)='C', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x5, &(0x7f00000000c0)="00009a03", 0x4) 15:39:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x2f}) 15:39:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f0000000200)='C', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x5, &(0x7f00000000c0)="00009a03", 0x4) 15:39:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f00000001c0)) 15:39:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) [ 237.093084][T11358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 237.140744][T11358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.183590][T11358] INFO: trying to register non-static key. [ 237.189437][T11358] the code is fine but needs lockdep annotation. [ 237.195768][T11358] turning off the locking correctness validator. [ 237.202108][T11358] CPU: 1 PID: 11358 Comm: syz-executor.5 Not tainted 5.4.0-rc5-next-20191028 #0 [ 237.210502][ T3920] kobject: 'loop4' (00000000e95fd497): kobject_uevent_env [ 237.211160][T11358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.228301][T11358] Call Trace: [ 237.231677][T11358] dump_stack+0x172/0x1f0 [ 237.235921][ T3920] kobject: 'loop4' (00000000e95fd497): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 237.236017][T11358] register_lock_class+0x179e/0x1850 [ 237.251411][T11358] ? is_bpf_text_address+0xce/0x160 [ 237.256617][T11358] ? is_dynamic_key+0x1c0/0x1c0 [ 237.261484][T11358] ? __kernel_text_address+0xd/0x40 [ 237.266698][T11358] ? unwind_get_return_address+0x61/0xa0 [ 237.272344][T11358] ? profile_setup.cold+0xbb/0xbb [ 237.277373][T11358] __lock_acquire+0xf4/0x4a00 [ 237.282056][T11358] ? stack_trace_save+0xac/0xe0 [ 237.286906][T11358] ? mark_held_locks+0xf0/0xf0 [ 237.291674][T11358] ? __kmalloc_node+0x3d/0x70 [ 237.296350][T11358] ? kvmalloc_node+0x68/0x100 [ 237.298911][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 237.301099][T11358] ? alloc_netdev_mqs+0x8b4/0xde0 [ 237.301134][T11358] ? rtnl_create_link+0x22d/0xab0 [ 237.318229][T11358] lock_acquire+0x190/0x410 [ 237.322815][T11358] ? bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 237.329437][T11358] ? __rtnl_newlink+0xfa3/0x16e0 [ 237.334436][T11358] _raw_spin_lock_bh+0x33/0x50 [ 237.339208][T11358] ? bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 237.340572][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 237.345705][T11358] bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 237.345718][T11358] ? bond_3ad_bind_slave+0x12e0/0x12e0 [ 237.345737][T11358] ? bond_opt_parse+0x35a/0x930 [ 237.372464][T11358] bond_option_ad_actor_system_set+0x1d3/0x260 [ 237.378630][T11358] ? bond_option_downdelay_set+0xb0/0xb0 [ 237.384269][T11358] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 237.390247][T11358] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 237.396067][T11358] __bond_opt_set+0x2a1/0x540 [ 237.397683][ T3920] kobject: 'loop2' (0000000086a69063): kobject_uevent_env [ 237.400743][T11358] bond_changelink+0x1695/0x1bd0 [ 237.400757][T11358] ? memset+0x32/0x40 [ 237.400768][T11358] ? bond_slave_changelink+0x1e0/0x1e0 [ 237.400785][T11358] bond_newlink+0x2d/0x90 [ 237.426542][T11358] ? bond_changelink+0x1bd0/0x1bd0 [ 237.431662][T11358] __rtnl_newlink+0x10a1/0x16e0 [ 237.436523][T11358] ? rtnl_link_unregister+0x250/0x250 [ 237.441899][T11358] ? is_bpf_text_address+0xce/0x160 [ 237.447088][ T3920] kobject: 'loop2' (0000000086a69063): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 237.448285][ T3920] kobject: 'loop4' (00000000e95fd497): kobject_uevent_env [ 237.457231][T11358] ? kernel_text_address+0x73/0xf0 [ 237.457245][T11358] ? unwind_get_return_address+0x61/0xa0 [ 237.457264][T11358] ? profile_setup.cold+0xbb/0xbb [ 237.480431][T11358] ? arch_stack_walk+0x97/0xf0 [ 237.485372][T11358] ? stack_trace_save+0xac/0xe0 [ 237.486275][ T3920] kobject: 'loop4' (00000000e95fd497): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 237.490215][T11358] ? stack_trace_consume_entry+0x190/0x190 [ 237.490228][T11358] ? mark_lock+0xc2/0x1220 [ 237.490246][T11358] ? save_stack+0x5c/0x90 [ 237.514894][T11358] ? save_stack+0x23/0x90 [ 237.519240][T11358] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 237.525053][T11358] ? kasan_kmalloc+0x9/0x10 [ 237.529561][T11358] ? kmem_cache_alloc_trace+0x158/0x790 15:39:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) 15:39:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r1) [ 237.535214][T11358] ? rtnl_newlink+0x4b/0xa0 [ 237.539723][T11358] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 237.545270][T11358] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 237.549800][ T3920] kobject: 'loop1' (0000000038621881): kobject_uevent_env [ 237.551252][T11358] rtnl_newlink+0x69/0xa0 [ 237.562671][T11358] ? __rtnl_newlink+0x16e0/0x16e0 [ 237.566129][ T3920] kobject: 'loop1' (0000000038621881): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 237.567690][T11358] rtnetlink_rcv_msg+0x45e/0xaf0 [ 237.567704][T11358] ? rtnl_bridge_getlink+0x910/0x910 [ 237.567789][T11358] ? netlink_deliver_tap+0x228/0xbe0 [ 237.593370][T11358] ? find_held_lock+0x35/0x130 [ 237.598135][T11358] netlink_rcv_skb+0x177/0x450 [ 237.602905][T11358] ? rtnl_bridge_getlink+0x910/0x910 [ 237.608196][T11358] ? netlink_ack+0xb50/0xb50 [ 237.612781][T11358] ? __kasan_check_read+0x11/0x20 [ 237.617912][T11358] ? netlink_deliver_tap+0x24a/0xbe0 [ 237.623181][T11358] rtnetlink_rcv+0x1d/0x30 [ 237.627579][T11358] netlink_unicast+0x531/0x710 [ 237.632325][T11358] ? netlink_attachskb+0x7c0/0x7c0 [ 237.637416][T11358] ? _copy_from_iter_full+0x25d/0x8c0 [ 237.642768][T11358] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 237.648485][T11358] ? __check_object_size+0x3d/0x437 [ 237.653746][T11358] netlink_sendmsg+0x8cf/0xda0 [ 237.658496][T11358] ? netlink_unicast+0x710/0x710 [ 237.663415][T11358] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 237.668938][T11358] ? apparmor_socket_sendmsg+0x2a/0x30 [ 237.674373][T11358] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.680589][T11358] ? security_socket_sendmsg+0x8d/0xc0 [ 237.686026][T11358] ? netlink_unicast+0x710/0x710 [ 237.691003][T11358] sock_sendmsg+0xd7/0x130 [ 237.695396][T11358] ___sys_sendmsg+0x803/0x920 [ 237.700061][T11358] ? copy_msghdr_from_user+0x440/0x440 [ 237.705517][T11358] ? __kasan_check_read+0x11/0x20 [ 237.710535][T11358] ? __fget+0x37f/0x550 [ 237.714675][T11358] ? ksys_dup3+0x3e0/0x3e0 [ 237.719089][T11358] ? __fget_light+0x1a9/0x230 [ 237.723751][T11358] ? __fdget+0x1b/0x20 [ 237.727807][T11358] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.734023][T11358] __sys_sendmsg+0x105/0x1d0 [ 237.738598][T11358] ? __sys_sendmsg_sock+0xd0/0xd0 [ 237.743699][T11358] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.749144][T11358] ? do_syscall_64+0x26/0x760 [ 237.753809][T11358] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.759852][T11358] ? do_syscall_64+0x26/0x760 [ 237.764503][T11358] __x64_sys_sendmsg+0x78/0xb0 [ 237.769243][T11358] do_syscall_64+0xfa/0x760 [ 237.773722][T11358] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.779585][T11358] RIP: 0033:0x459f39 [ 237.783460][T11358] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.803047][T11358] RSP: 002b:00007f0336840c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.811432][T11358] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 237.819379][T11358] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 237.827336][T11358] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:39:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 15:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f07000a000200aaaaaaaaaa0c000001000000b2b23ec612053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcfb93925faf742e85da6f32800"/78], 0x42e}}, 0x0) [ 237.835282][T11358] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03368416d4 [ 237.843234][T11358] R13: 00000000004c8320 R14: 00000000004de420 R15: 00000000ffffffff [ 237.876221][T11358] kobject: 'bond1' (000000009ca8386a): kobject_add_internal: parent: 'net', set: 'devices' 15:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) [ 237.897260][T11358] kobject: 'bond1' (000000009ca8386a): kobject_uevent_env [ 237.904123][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 237.906739][T11358] kobject: 'bond1' (000000009ca8386a): fill_kobj_path: path = '/devices/virtual/net/bond1' [ 237.911639][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' 15:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 15:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) [ 237.953981][T11358] kobject: 'queues' (000000002dea904e): kobject_add_internal: parent: 'bond1', set: '' [ 237.967219][T11358] kobject: 'queues' (000000002dea904e): kobject_uevent_env [ 237.968833][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 237.974991][T11358] kobject: 'queues' (000000002dea904e): kobject_uevent_env: filter function caused the event to drop! [ 237.991764][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 238.028772][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 238.032775][T11358] kobject: 'rx-0' (00000000bbccb45d): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.036138][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 238.049579][T11358] kobject: 'rx-0' (00000000bbccb45d): kobject_uevent_env [ 238.063897][T11358] kobject: 'rx-0' (00000000bbccb45d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-0' [ 238.082972][T11358] kobject: 'rx-1' (000000004bdee819): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.093276][T11358] kobject: 'rx-1' (000000004bdee819): kobject_uevent_env [ 238.100432][T11358] kobject: 'rx-1' (000000004bdee819): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-1' [ 238.116588][T11358] kobject: 'rx-2' (0000000062844508): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.131213][T11358] kobject: 'rx-2' (0000000062844508): kobject_uevent_env [ 238.139773][ T3920] kobject: 'loop4' (00000000e95fd497): kobject_uevent_env [ 238.147042][ T3920] kobject: 'loop4' (00000000e95fd497): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 238.157278][T11358] kobject: 'rx-2' (0000000062844508): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-2' [ 238.168919][T11358] kobject: 'rx-3' (000000009797e3c2): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.179330][T11358] kobject: 'rx-3' (000000009797e3c2): kobject_uevent_env [ 238.186438][T11358] kobject: 'rx-3' (000000009797e3c2): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-3' [ 238.197590][T11358] kobject: 'rx-4' (000000008d90e0f6): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.211433][T11358] kobject: 'rx-4' (000000008d90e0f6): kobject_uevent_env [ 238.218486][T11358] kobject: 'rx-4' (000000008d90e0f6): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-4' [ 238.229518][T11358] kobject: 'rx-5' (00000000716c2055): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.239706][T11358] kobject: 'rx-5' (00000000716c2055): kobject_uevent_env [ 238.246962][T11358] kobject: 'rx-5' (00000000716c2055): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-5' [ 238.257988][T11358] kobject: 'rx-6' (000000006b8ec67f): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.268144][T11358] kobject: 'rx-6' (000000006b8ec67f): kobject_uevent_env [ 238.275221][T11358] kobject: 'rx-6' (000000006b8ec67f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-6' [ 238.286273][T11358] kobject: 'rx-7' (0000000060db715d): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.296419][T11358] kobject: 'rx-7' (0000000060db715d): kobject_uevent_env [ 238.303464][T11358] kobject: 'rx-7' (0000000060db715d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-7' [ 238.314577][T11358] kobject: 'rx-8' (000000002748bbee): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.324753][T11358] kobject: 'rx-8' (000000002748bbee): kobject_uevent_env [ 238.331816][T11358] kobject: 'rx-8' (000000002748bbee): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-8' [ 238.342875][T11358] kobject: 'rx-9' (00000000f22eee4b): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.353053][T11358] kobject: 'rx-9' (00000000f22eee4b): kobject_uevent_env [ 238.360148][T11358] kobject: 'rx-9' (00000000f22eee4b): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-9' [ 238.371248][T11358] kobject: 'rx-10' (0000000036ab2163): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.381520][T11358] kobject: 'rx-10' (0000000036ab2163): kobject_uevent_env [ 238.388743][T11358] kobject: 'rx-10' (0000000036ab2163): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-10' [ 238.395117][ T3920] kobject: 'loop1' (0000000038621881): kobject_uevent_env [ 238.400048][T11358] kobject: 'rx-11' (00000000b9fa28df): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.412193][ T3920] kobject: 'loop1' (0000000038621881): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 238.417210][T11358] kobject: 'rx-11' (00000000b9fa28df): kobject_uevent_env [ 238.434611][T11358] kobject: 'rx-11' (00000000b9fa28df): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-11' [ 238.445858][T11358] kobject: 'rx-12' (0000000078a977c3): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.456064][T11358] kobject: 'rx-12' (0000000078a977c3): kobject_uevent_env [ 238.463176][T11358] kobject: 'rx-12' (0000000078a977c3): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-12' [ 238.474449][T11358] kobject: 'rx-13' (00000000b9d9a05f): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.484691][T11358] kobject: 'rx-13' (00000000b9d9a05f): kobject_uevent_env [ 238.491817][T11358] kobject: 'rx-13' (00000000b9d9a05f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-13' [ 238.503047][T11358] kobject: 'rx-14' (0000000033fd4287): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.513257][T11358] kobject: 'rx-14' (0000000033fd4287): kobject_uevent_env [ 238.520407][T11358] kobject: 'rx-14' (0000000033fd4287): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-14' [ 238.531647][T11358] kobject: 'rx-15' (00000000591287ed): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.541868][T11358] kobject: 'rx-15' (00000000591287ed): kobject_uevent_env [ 238.549095][T11358] kobject: 'rx-15' (00000000591287ed): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-15' [ 238.560318][T11358] kobject: 'tx-0' (00000000a3060542): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.570583][T11358] kobject: 'tx-0' (00000000a3060542): kobject_uevent_env [ 238.577664][T11358] kobject: 'tx-0' (00000000a3060542): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-0' [ 238.589148][T11358] kobject: 'tx-1' (0000000032ecd110): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.599379][T11358] kobject: 'tx-1' (0000000032ecd110): kobject_uevent_env [ 238.606449][T11358] kobject: 'tx-1' (0000000032ecd110): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-1' [ 238.617475][T11358] kobject: 'tx-2' (000000004bc630bc): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.627659][T11358] kobject: 'tx-2' (000000004bc630bc): kobject_uevent_env [ 238.634748][T11358] kobject: 'tx-2' (000000004bc630bc): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-2' [ 238.645795][T11358] kobject: 'tx-3' (00000000c0a5ae4e): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.656087][T11358] kobject: 'tx-3' (00000000c0a5ae4e): kobject_uevent_env [ 238.663129][T11358] kobject: 'tx-3' (00000000c0a5ae4e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-3' [ 238.674202][T11358] kobject: 'tx-4' (00000000ce6f67f6): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.684466][T11358] kobject: 'tx-4' (00000000ce6f67f6): kobject_uevent_env [ 238.691523][T11358] kobject: 'tx-4' (00000000ce6f67f6): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-4' [ 238.702667][T11358] kobject: 'tx-5' (00000000db88adf9): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.712869][T11358] kobject: 'tx-5' (00000000db88adf9): kobject_uevent_env [ 238.719945][T11358] kobject: 'tx-5' (00000000db88adf9): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-5' [ 238.730961][T11358] kobject: 'tx-6' (00000000a704832e): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.741230][T11358] kobject: 'tx-6' (00000000a704832e): kobject_uevent_env [ 238.743870][ T1078] INFO: task khugepaged:1086 blocked for more than 143 seconds. [ 238.748672][T11358] kobject: 'tx-6' (00000000a704832e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-6' [ 238.758679][ T1078] Not tainted 5.4.0-rc5-next-20191028 #0 [ 238.766997][T11358] kobject: 'tx-7' (000000000f27eb58): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.773655][ T1078] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.783427][T11358] kobject: 'tx-7' (000000000f27eb58): kobject_uevent_env [ 238.795177][ T1078] khugepaged D27840 1086 2 0x80004000 [ 238.799253][T11358] kobject: 'tx-7' (000000000f27eb58): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-7' [ 238.807096][ T1078] Call Trace: [ 238.816611][T11358] kobject: 'tx-8' (000000008b4cea75): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.821247][ T1078] __schedule+0x94a/0x1e70 [ 238.830069][T11358] kobject: 'tx-8' (000000008b4cea75): kobject_uevent_env [ 238.836530][ T1078] ? __sched_text_start+0x8/0x8 [ 238.841607][T11358] kobject: 'tx-8' (000000008b4cea75): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-8' [ 238.846520][ T1078] ? blk_insert_cloned_request+0x530/0x530 [ 238.857538][T11358] kobject: 'tx-9' (0000000034b45afe): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.865488][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 238.873428][T11358] kobject: 'tx-9' (0000000034b45afe): kobject_uevent_env [ 238.878976][ T1078] ? __lock_page+0x3d9/0xab0 [ 238.885543][T11358] kobject: 'tx-9' (0000000034b45afe): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-9' [ 238.892270][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 238.901291][T11358] kobject: 'tx-10' (00000000f5a3c164): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.909047][ T1078] schedule+0xdc/0x2b0 [ 238.916804][T11358] kobject: 'tx-10' (00000000f5a3c164): kobject_uevent_env [ 238.920745][ T1078] io_schedule+0x1c/0x70 [ 238.927887][T11358] kobject: 'tx-10' (00000000f5a3c164): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-10' [ 238.934807][ T1078] __lock_page+0x422/0xab0 [ 238.943392][T11358] kobject: 'tx-11' (00000000e837e97a): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.949134][ T1078] ? wait_on_page_bit+0xa60/0xa60 [ 238.957986][T11358] kobject: 'tx-11' (00000000e837e97a): kobject_uevent_env [ 238.963626][ T1078] ? page_cache_next_miss+0x340/0x340 [ 238.970049][T11358] kobject: 'tx-11' (00000000e837e97a): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-11' [ 238.977649][ T1078] ? ___might_sleep+0x163/0x2c0 [ 238.986708][T11358] kobject: 'tx-12' (00000000a5879621): kobject_add_internal: parent: 'queues', set: 'queues' [ 238.994072][ T1078] ? __might_sleep+0x95/0x190 [ 239.001946][T11358] kobject: 'tx-12' (00000000a5879621): kobject_uevent_env [ 239.008648][ T1078] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 239.013655][T11358] kobject: 'tx-12' (00000000a5879621): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-12' [ 239.019439][ T1078] ? mpage_process_page_bufs+0x780/0x780 [ 239.030599][T11358] kobject: 'tx-13' (0000000074cfe47a): kobject_add_internal: parent: 'queues', set: 'queues' [ 239.038378][ T1078] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 239.046567][T11358] kobject: 'tx-13' (0000000074cfe47a): kobject_uevent_env [ 239.052002][ T1078] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 239.059095][T11358] kobject: 'tx-13' (0000000074cfe47a): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-13' [ 239.068410][ T1078] ? ___cache_free+0x8f/0x3a0 [ 239.076342][T11358] kobject: 'tx-14' (0000000037595330): kobject_add_internal: parent: 'queues', set: 'queues' [ 239.081008][ T1078] ext4_writepages+0x954/0x2e70 [ 239.091224][T11358] kobject: 'tx-14' (0000000037595330): kobject_uevent_env [ 239.098212][ T1078] ? get_page_from_freelist+0x21fb/0x4330 [ 239.103164][T11358] kobject: 'tx-14' (0000000037595330): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-14' [ 239.108865][ T1078] ? find_held_lock+0x35/0x130 [ 239.120116][T11358] kobject: 'tx-15' (00000000f2eda453): kobject_add_internal: parent: 'queues', set: 'queues' [ 239.126915][ T1078] ? get_page_from_freelist+0x21fb/0x4330 [ 239.135087][T11358] kobject: 'tx-15' (00000000f2eda453): kobject_uevent_env [ 239.140759][ T1078] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 239.147962][T11358] kobject: 'tx-15' (00000000f2eda453): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-15' [ 239.155734][ T1078] ? 0xffffffff81000000 [ 239.166067][T11358] kobject: 'batman_adv' (00000000009dac90): kobject_add_internal: parent: 'bond1', set: '' [ 239.175887][ T1078] ? mark_lock+0xc2/0x1220 15:39:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 15:39:20 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:20 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfee7}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') pause() umount2(&(0x7f0000000540)='./file0\x00', 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xfff, 0x2}) msgget$private(0x0, 0x8) 15:39:20 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) [ 239.180321][T11388] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.183770][ T1078] ? prep_new_page+0x19f/0x200 [ 239.202808][ T1078] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 239.206309][T11388] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 239.209249][ T1078] ? find_held_lock+0x35/0x130 [ 239.228169][T11388] bridge_slave_0: FDB only supports static addresses [ 239.230987][ T3920] kobject: 'loop5' (00000000961c4c1e): kobject_uevent_env [ 239.254196][T11401] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.263853][ T3920] kobject: 'loop5' (00000000961c4c1e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.273609][ T1078] ? wbc_attach_and_unlock_inode+0x515/0x920 15:39:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 239.293816][ T1078] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 239.299314][ T1078] do_writepages+0xfa/0x2a0 [ 239.309965][T11401] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 15:39:20 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 15:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) [ 239.338111][ T3920] kobject: 'loop1' (0000000038621881): kobject_uevent_env [ 239.361700][ T1078] ? do_writepages+0xfa/0x2a0 [ 239.371695][ T1078] ? lock_downgrade+0x920/0x920 [ 239.388280][T11401] bridge_slave_0: FDB only supports static addresses [ 239.395430][ T3920] kobject: 'loop1' (0000000038621881): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 239.414087][ T1078] ? page_writeback_cpu_online+0x20/0x20 [ 239.419773][ T1078] ? __kasan_check_read+0x11/0x20 15:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f07000a000200aaaaaaaaaa0c000001000000b2b23ec612053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcfb93925faf742e85da6f32800"/78], 0x42e}}, 0x0) 15:39:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:39:20 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 15:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) [ 239.443102][ T3920] kobject: 'loop4' (00000000e95fd497): kobject_uevent_env [ 239.443119][ T1078] ? do_raw_spin_unlock+0x57/0x270 [ 239.443137][ T1078] ? _raw_spin_unlock+0x28/0x40 [ 239.450540][ T3920] kobject: 'loop4' (00000000e95fd497): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 239.485407][ T1078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 15:39:20 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 15:39:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 239.491697][ T1078] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 239.508247][T11430] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 239.533288][ T1078] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 239.550444][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 239.563912][ T1078] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 239.570027][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 239.582460][T11430] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 239.597221][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 239.613557][ T1078] filemap_flush+0x24/0x30 [ 239.613843][T11430] bridge_slave_0: FDB only supports static addresses [ 239.621492][ T3920] kobject: 'loop2' (0000000086a69063): kobject_uevent_env [ 239.632069][ T1078] collapse_file+0x36b1/0x41a0 [ 239.640260][ T3920] kobject: 'loop2' (0000000086a69063): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 239.651321][ T1078] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 239.660130][ T1078] ? khugepaged+0x2250/0x4360 [ 239.666309][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 239.673486][ T1078] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 239.676602][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 239.689929][ T1078] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 239.693870][ T3920] kobject: 'loop5' (00000000961c4c1e): kobject_uevent_env [ 239.697755][ T1078] ? khugepaged_find_target_node+0x142/0x180 [ 239.704791][ T3920] kobject: 'loop5' (00000000961c4c1e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.712901][ T1078] khugepaged+0x2da9/0x4360 [ 239.723810][ T3920] kobject: 'loop3' (00000000a62cef0e): kobject_uevent_env [ 239.732609][ T3920] kobject: 'loop3' (00000000a62cef0e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 239.742053][ T1078] ? __kasan_check_read+0x11/0x20 [ 239.744291][ T3920] kobject: 'loop5' (00000000961c4c1e): kobject_uevent_env [ 239.755145][ T3920] kobject: 'loop5' (00000000961c4c1e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.756168][ T1078] ? __lock_acquire+0x16f2/0x4a00 [ 239.766579][ T3920] kobject: 'loop2' (0000000086a69063): kobject_uevent_env [ 239.772248][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 239.777607][ T3920] kobject: 'loop2' (0000000086a69063): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 239.785456][ T1078] ? finish_task_switch+0x147/0x750 [ 239.808113][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 239.818839][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 239.830523][ T1078] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 239.856529][ T1078] ? lock_downgrade+0x920/0x920 [ 239.872369][ T1078] ? finish_wait+0x260/0x260 [ 239.885646][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 239.890974][ T1078] ? trace_hardirqs_on+0x67/0x240 [ 239.896295][ T1078] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.902551][ T1078] ? __kthread_parkme+0x108/0x1c0 [ 239.910437][ T1078] ? __kasan_check_read+0x11/0x20 [ 239.915592][ T1078] kthread+0x361/0x430 [ 239.919675][ T1078] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 239.926363][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 239.932212][ T1078] ret_from_fork+0x24/0x30 [ 239.937221][ T1078] INFO: lockdep is turned off. [ 239.941992][ T1078] NMI backtrace for cpu 0 [ 239.946386][ T1078] CPU: 0 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191028 #0 [ 239.954955][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.964992][ T1078] Call Trace: [ 239.968273][ T1078] dump_stack+0x172/0x1f0 [ 239.972618][ T1078] nmi_cpu_backtrace.cold+0x70/0xb2 [ 239.977846][ T1078] ? watchdog+0xe10/0x1350 [ 239.982245][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 239.987859][ T1078] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 239.993828][ T1078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 239.999699][ T1078] watchdog+0xc8f/0x1350 [ 240.003948][ T1078] kthread+0x361/0x430 [ 240.008004][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 240.013525][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 240.019220][ T1078] ret_from_fork+0x24/0x30 [ 240.023673][ T1078] Sending NMI from CPU 0 to CPUs 1: [ 240.029752][ C1] NMI backtrace for cpu 1 [ 240.029757][ C1] CPU: 1 PID: 9329 Comm: kworker/u4:10 Not tainted 5.4.0-rc5-next-20191028 #0 [ 240.029763][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.029766][ C1] Workqueue: bat_events batadv_nc_worker [ 240.029772][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x26/0x50 [ 240.029786][ C1] Code: 90 90 90 90 55 48 89 e5 65 48 8b 04 25 80 fe 01 00 65 8b 15 04 94 8e 7e 81 e2 00 01 1f 00 48 8b 75 08 75 2b 8b 90 00 13 00 00 <83> fa 02 75 20 48 8b 88 08 13 00 00 8b 80 04 13 00 00 48 8b 11 48 [ 240.029790][ C1] RSP: 0018:ffff8880607efbd0 EFLAGS: 00000046 [ 240.029796][ C1] RAX: ffff88806008a300 RBX: 0000000000000000 RCX: ffffffff8178eac5 [ 240.029800][ C1] RDX: 0000000000000000 RSI: ffffffff8178eace RDI: 0000000000000005 [ 240.029805][ C1] RBP: ffff8880607efbd0 R08: ffff88806008a300 R09: ffffed100c6781d6 [ 240.029809][ C1] R10: ffffed100c6781d5 R11: ffff8880633c0eab R12: ffffffff87388e25 [ 240.029814][ C1] R13: ffffffff87553c1c R14: ffffffff8146110a R15: 0000000000000043 [ 240.029818][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 240.029822][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.029826][ C1] CR2: 00007fb84d50b000 CR3: 000000008c524000 CR4: 00000000001426e0 [ 240.029831][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.029835][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.029837][ C1] Call Trace: [ 240.029840][ C1] trace_hardirqs_on+0x4e/0x240 [ 240.029844][ C1] ? batadv_nc_purge_paths+0x265/0x370 [ 240.029847][ C1] ? batadv_nc_purge_orig_nc_nodes+0x260/0x260 [ 240.029850][ C1] __local_bh_enable_ip+0x15a/0x270 [ 240.029853][ C1] _raw_spin_unlock_bh+0x2c/0x30 [ 240.029856][ C1] batadv_nc_purge_paths+0x265/0x370 [ 240.029859][ C1] batadv_nc_worker+0x2ca/0x760 [ 240.029862][ C1] process_one_work+0x9af/0x1740 [ 240.029865][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 240.029868][ C1] ? lock_acquire+0x190/0x410 [ 240.029871][ C1] worker_thread+0x98/0xe40 [ 240.029874][ C1] kthread+0x361/0x430 [ 240.029877][ C1] ? process_one_work+0x1740/0x1740 [ 240.029880][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 240.029883][ C1] ret_from_fork+0x24/0x30 [ 240.247856][ T1078] Kernel panic - not syncing: hung_task: blocked tasks [ 240.254716][ T1078] CPU: 0 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191028 #0 [ 240.263278][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.273309][ T1078] Call Trace: [ 240.276582][ T1078] dump_stack+0x172/0x1f0 [ 240.280889][ T1078] panic+0x2e3/0x75c [ 240.284760][ T1078] ? add_taint.cold+0x16/0x16 [ 240.289415][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 240.295041][ T1078] ? ___preempt_schedule+0x16/0x18 [ 240.300131][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 240.306267][ T1078] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 240.312397][ T1078] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 240.318534][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 240.324666][ T1078] watchdog+0xca0/0x1350 [ 240.328887][ T1078] kthread+0x361/0x430 [ 240.332934][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 240.338460][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 240.344162][ T1078] ret_from_fork+0x24/0x30 [ 240.349974][ T1078] Kernel Offset: disabled [ 240.354297][ T1078] Rebooting in 86400 seconds..