[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.535991] random: sshd: uninitialized urandom read (32 bytes read) [ 37.783667] kauditd_printk_skb: 11 callbacks suppressed [ 37.783675] audit: type=1400 audit(1575315306.685:35): avc: denied { map } for pid=7039 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.903278] random: sshd: uninitialized urandom read (32 bytes read) [ 38.570525] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. [ 44.122176] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/02 19:35:13 fuzzer started [ 44.334596] audit: type=1400 audit(1575315313.235:36): avc: denied { map } for pid=7048 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.868961] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/02 19:35:14 dialing manager at 10.128.0.105:42829 2019/12/02 19:35:14 syscalls: 2659 2019/12/02 19:35:14 code coverage: enabled 2019/12/02 19:35:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/02 19:35:14 extra coverage: extra coverage is not supported by the kernel 2019/12/02 19:35:14 setuid sandbox: enabled 2019/12/02 19:35:14 namespace sandbox: enabled 2019/12/02 19:35:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/02 19:35:14 fault injection: enabled 2019/12/02 19:35:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/02 19:35:14 net packet injection: enabled 2019/12/02 19:35:14 net device setup: enabled 2019/12/02 19:35:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/02 19:35:14 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 47.041164] random: crng init done 19:37:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045440, &(0x7f00000000c0)) 19:37:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2000000, 0x10010, r0, 0xb9af1000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 19:37:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x1}}, 0x9) 19:37:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 19:37:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000340)=0x80) socket(0x11, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) setresuid(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='openpromfs\x00', 0x20, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:37:34 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x91R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x00\x0046\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x86\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc0\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\xd76l\x922\xa7wL\x87\xf1\xe5(\xf8m\xd5\x17e\xb7=\x11\xcb\x86\xb1:+\xf0\x05;^\x90\xbd\x1fy\x16U\x1e$=\xf5;;#\x9fhQH\xd7\xc8r]<\xe6\x19\xfb\xb6R \xaa\xf7\x9b\xdd\xe2S\t:3\xf6yGsK\x9aMrQ\xc6&\xfbf', 0x801, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') rmdir(&(0x7f0000000200)='./file0\x00') [ 185.833769] audit: type=1400 audit(1575315454.735:37): avc: denied { map } for pid=7048 comm="syz-fuzzer" path="/root/syzkaller-shm308010227" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 185.891183] audit: type=1400 audit(1575315454.755:38): avc: denied { map } for pid=7066 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15736 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 186.311058] IPVS: ftp: loaded support on port[0] = 21 [ 187.166679] chnl_net:caif_netlink_parms(): no params data found [ 187.174629] IPVS: ftp: loaded support on port[0] = 21 [ 187.229868] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.237117] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.244740] device bridge_slave_0 entered promiscuous mode [ 187.256231] IPVS: ftp: loaded support on port[0] = 21 [ 187.265940] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.272438] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.279939] device bridge_slave_1 entered promiscuous mode [ 187.343543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.362057] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.372131] chnl_net:caif_netlink_parms(): no params data found [ 187.404556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.412084] team0: Port device team_slave_0 added [ 187.419456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.426699] team0: Port device team_slave_1 added [ 187.432433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.441139] IPVS: ftp: loaded support on port[0] = 21 [ 187.442042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.522453] device hsr_slave_0 entered promiscuous mode [ 187.560431] device hsr_slave_1 entered promiscuous mode [ 187.622625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.638456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.650434] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.656878] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.663871] device bridge_slave_0 entered promiscuous mode [ 187.672538] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.678891] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.686677] device bridge_slave_1 entered promiscuous mode [ 187.718236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.729001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.778669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.786597] team0: Port device team_slave_0 added [ 187.793836] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.801065] team0: Port device team_slave_1 added [ 187.808722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.816457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.825972] IPVS: ftp: loaded support on port[0] = 21 [ 187.826672] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.840545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.847955] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.854395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.877648] chnl_net:caif_netlink_parms(): no params data found [ 187.953465] device hsr_slave_0 entered promiscuous mode [ 188.000438] device hsr_slave_1 entered promiscuous mode [ 188.043560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.073232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.124589] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.131417] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.138469] device bridge_slave_0 entered promiscuous mode [ 188.146772] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.153298] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.160775] device bridge_slave_1 entered promiscuous mode [ 188.194305] chnl_net:caif_netlink_parms(): no params data found [ 188.212986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.223258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.235466] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.242079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.248670] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.255089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.279029] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.286349] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.294008] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.300987] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.326093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.333675] team0: Port device team_slave_0 added [ 188.349964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.358187] team0: Port device team_slave_1 added [ 188.370649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.391751] IPVS: ftp: loaded support on port[0] = 21 [ 188.398937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.415877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.437475] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.446831] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.454282] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.462481] device bridge_slave_0 entered promiscuous mode [ 188.508307] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.514823] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.523274] device bridge_slave_1 entered promiscuous mode [ 188.592468] device hsr_slave_0 entered promiscuous mode [ 188.630476] device hsr_slave_1 entered promiscuous mode [ 188.671230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.685485] chnl_net:caif_netlink_parms(): no params data found [ 188.700850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.711870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.719598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.727323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.738000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.746294] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.758318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.767407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.783963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.811909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.819676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.827543] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.833905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.843388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.877239] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.884855] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.892264] device bridge_slave_0 entered promiscuous mode [ 188.899392] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.906231] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.913232] device bridge_slave_1 entered promiscuous mode [ 188.921470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.929383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.937105] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.943470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.951378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.958478] team0: Port device team_slave_0 added [ 188.985094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.994416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.003066] team0: Port device team_slave_1 added [ 189.009336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.020329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.028165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.035942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.044781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.054940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.083329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.094054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.104288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.163801] device hsr_slave_0 entered promiscuous mode [ 189.210559] device hsr_slave_1 entered promiscuous mode [ 189.256591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.264352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.283342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.318366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.325908] team0: Port device team_slave_0 added [ 189.332541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.339728] team0: Port device team_slave_1 added [ 189.346522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.353727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.361643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.369695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.385240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.393595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.462313] device hsr_slave_0 entered promiscuous mode [ 189.500519] device hsr_slave_1 entered promiscuous mode [ 189.551203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.557555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.571654] chnl_net:caif_netlink_parms(): no params data found [ 189.588866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.600390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.607343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.614646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.622801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.631350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.640603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.646706] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.671584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.682250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.694945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.705518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.713339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.721335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.729121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.737055] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.743461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.751395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.759168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.766882] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.773278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.786456] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.793271] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.800751] device bridge_slave_0 entered promiscuous mode [ 189.807762] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.815052] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.822098] device bridge_slave_1 entered promiscuous mode [ 189.828974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.841056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.848100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.858356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.872765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.883255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.892140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.902182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.912487] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.918545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.927725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.941945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.959090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.968837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.978247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.988064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.997870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.009407] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.027517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.036352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.044194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.051988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.059545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.066498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.073650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.092002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.098102] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.105400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.115853] team0: Port device team_slave_0 added [ 190.123143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.139354] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.147949] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.155405] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.162695] team0: Port device team_slave_1 added [ 190.167960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.176588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.184435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.191303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.212211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.219907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.231703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.242731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.253748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.259824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.267265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.281189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.289121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.296819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.304711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.313138] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.319496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.326827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.337217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.345320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.357513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.412394] device hsr_slave_0 entered promiscuous mode [ 190.460611] device hsr_slave_1 entered promiscuous mode [ 190.501077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.508634] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.515320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.523714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.532823] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.539180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.549475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.564878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.573507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.586873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.594385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.604900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.615235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.623696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.644059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.654043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.661570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.670816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.679785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.690933] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.698066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.704838] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.714823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.725012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.733260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.742056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.749539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.757543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.765194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.772160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.778913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.786147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.793606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.806015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.826852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.834881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.845583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.858303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.866258] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.881152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.890456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.899085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:37:39 executing program 3: r0 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) [ 191.381654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.393295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.402137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.429434] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 191.434202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.459933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 19:37:40 executing program 3: r0 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:37:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') [ 194.844856] device bridge_slave_1 left promiscuous mode [ 194.866093] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.045362] device bridge_slave_0 left promiscuous mode [ 195.113056] bridge0: port 1(bridge_slave_0) entered disabled state 19:37:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:44 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x4) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x2}) fstat(0xffffffffffffffff, &(0x7f0000000400)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) getcwd(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 19:37:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2000000, 0x10010, r0, 0xb9af1000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 19:37:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2000000, 0x10010, r0, 0xb9af1000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 19:37:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) pipe(&(0x7f0000000200)) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:37:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.828313] device hsr_slave_1 left promiscuous mode [ 195.916379] device hsr_slave_0 left promiscuous mode [ 196.036217] team0 (unregistering): Port device team_slave_1 removed [ 196.154843] team0 (unregistering): Port device team_slave_0 removed [ 196.315843] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 196.474760] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 196.682569] bond0 (unregistering): Released all slaves [ 199.171488] IPVS: ftp: loaded support on port[0] = 21 [ 200.173678] chnl_net:caif_netlink_parms(): no params data found [ 200.207573] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.214237] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.221533] device bridge_slave_0 entered promiscuous mode [ 200.228226] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.234897] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.242203] device bridge_slave_1 entered promiscuous mode [ 200.257598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.266965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.286687] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.293999] team0: Port device team_slave_0 added [ 200.299514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.306803] team0: Port device team_slave_1 added [ 200.312238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.319898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.392495] device hsr_slave_0 entered promiscuous mode [ 200.430326] device hsr_slave_1 entered promiscuous mode [ 200.470768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.477996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.490972] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.497460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.504252] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.510659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.541249] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 200.547380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.555641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.564994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.572523] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.579286] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.588591] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.594724] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.604485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.612554] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.618894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.630497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.638278] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.644652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.660749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.668330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.677393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.686208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.696246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.706669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.713214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.720419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.735207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.742795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.751089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.761506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.170450] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:37:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000340)=0x80) socket(0x11, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) setresuid(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='openpromfs\x00', 0x20, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:37:50 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 19:37:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, 0x0, 0x0) 19:37:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2000000, 0x10010, r0, 0xb9af1000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 19:37:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x2000000, 0x10010, r0, 0xb9af1000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 19:37:50 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 201.903449] EXT4-fs (sda1): re-mounted. Opts: (null) 19:37:50 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:37:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000340)=0x80) socket(0x11, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) setresuid(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='openpromfs\x00', 0x20, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:37:51 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 19:37:51 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r6 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r6, 0x0, 0x800000ec6, 0x0) 19:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 203.120684] audit: type=1400 audit(1575315472.015:43): avc: denied { name_bind } for pid=7377 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 203.315482] audit: type=1400 audit(1575315472.045:44): avc: denied { node_bind } for pid=7377 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 203.381367] device bridge_slave_1 left promiscuous mode [ 203.386971] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.430349] audit: type=1400 audit(1575315472.075:45): avc: denied { name_connect } for pid=7377 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 203.501030] device bridge_slave_0 left promiscuous mode [ 203.506740] bridge0: port 1(bridge_slave_0) entered disabled state 19:37:52 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 203.856353] device hsr_slave_1 left promiscuous mode [ 203.940619] device hsr_slave_0 left promiscuous mode 19:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 204.031255] team0 (unregistering): Port device team_slave_1 removed [ 204.122632] team0 (unregistering): Port device team_slave_0 removed [ 204.239679] bond0 (unregistering): Releasing backup interface bond_slave_1 19:37:53 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 204.345033] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 204.700929] bond0 (unregistering): Released all slaves 19:37:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:37:54 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = dup2(r2, r2) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:37:54 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 208.701544] IPVS: ftp: loaded support on port[0] = 21 [ 209.605387] chnl_net:caif_netlink_parms(): no params data found [ 209.641133] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.647545] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.654933] device bridge_slave_0 entered promiscuous mode [ 209.661936] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.668446] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.675614] device bridge_slave_1 entered promiscuous mode [ 209.692823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.701931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.719739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.727022] team0: Port device team_slave_0 added [ 209.732686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.739703] team0: Port device team_slave_1 added [ 209.745368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.753177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.802389] device hsr_slave_0 entered promiscuous mode [ 209.862975] device hsr_slave_1 entered promiscuous mode [ 209.911037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.918137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.931810] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.938191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.944832] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.951223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.978447] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.985002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.993172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.002306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.009721] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.016863] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.027135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.033464] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.043132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.050781] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.057129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.066426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.074335] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.080723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.096990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.104687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.113870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.125363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.137003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.148155] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.154486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.161573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.175605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.183022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.189867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.200495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.590546] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:38:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:38:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000980)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @loopback}, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x2}]}]}, 0xfc}}, 0x0) 19:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 19:38:00 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:38:00 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 211.305352] EXT4-fs (sda1): re-mounted. Opts: (null) 19:38:00 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000002c0), 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r7, 0x0, r6, 0x0, 0x420000a77, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) socket$inet6(0xa, 0x1, 0x0) 19:38:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c1000418e00000004fcff", 0x58}], 0x1) 19:38:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="486adf8e647799e3899bfd1ababf3e758281f472", 0x14, 0xfffffffffffffffb) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r6}, &(0x7f0000000680)=""/156, 0x9c, &(0x7f0000000480)={&(0x7f0000000440)={'crct10dif-pclmul\x00'}, &(0x7f0000000740)="2015c49e05019c6c0bb2e15c115f7d6cf346fc039ef7f50aca36fbed8d75cdc833d34387bf", 0x25}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:38:00 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) 19:38:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000e00)=ANY=[@ANYBLOB="8cff7cf9089f3f00"], 0x8) 19:38:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80800, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x5, 0x7f, 0x4, 0x9, 0x4}, 0x7}, 0xa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 212.471280] device bridge_slave_1 left promiscuous mode [ 212.476853] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.552238] device bridge_slave_0 left promiscuous mode [ 212.587826] bridge0: port 1(bridge_slave_0) entered disabled state 19:38:01 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) [ 212.609659] SELinux: policydb string length 4169480 does not match expected length 8 [ 212.677329] SELinux: failed to load policy [ 212.993368] device hsr_slave_1 left promiscuous mode [ 213.054214] device hsr_slave_0 left promiscuous mode [ 213.134292] team0 (unregistering): Port device team_slave_1 removed [ 213.206352] team0 (unregistering): Port device team_slave_0 removed [ 213.286550] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 213.384397] bond0 (unregistering): Releasing backup interface bond_slave_0 19:38:02 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) [ 213.699827] bond0 (unregistering): Released all slaves 19:38:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000e00)=ANY=[@ANYBLOB="8cff7cf9089f3f00"], 0x8) 19:38:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}}, 0xe97abda52508d881) 19:38:02 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) [ 213.992357] SELinux: policydb string length 4169480 does not match expected length 8 [ 214.029415] SELinux: failed to load policy 19:38:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) socket$packet(0x11, 0x2, 0x300) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) openat$cgroup_ro(r2, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 19:38:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000e00)=ANY=[@ANYBLOB="8cff7cf9089f3f00"], 0x8) 19:38:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) [ 214.218458] SELinux: policydb string length 4169480 does not match expected length 8 [ 214.239792] SELinux: failed to load policy [ 216.221292] IPVS: ftp: loaded support on port[0] = 21 [ 217.112595] chnl_net:caif_netlink_parms(): no params data found [ 217.148185] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.155260] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.162590] device bridge_slave_0 entered promiscuous mode [ 217.169463] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.176024] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.183220] device bridge_slave_1 entered promiscuous mode [ 217.200691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.209676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.227715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.235180] team0: Port device team_slave_0 added [ 217.242119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.249680] team0: Port device team_slave_1 added [ 217.255338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.262802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.322197] device hsr_slave_0 entered promiscuous mode [ 217.390541] device hsr_slave_1 entered promiscuous mode [ 217.450952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.458048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.472090] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.478637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.485326] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.491717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.520430] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 217.526534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.535122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.543922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.552886] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.569870] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.579569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.585872] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.594242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.601903] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.608256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.618125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.625872] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.632260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.651787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.659430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.667496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.675053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.684701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.694997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.701347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.715763] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.724705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.731912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.742132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.100652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:38:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="486adf8e647799e3899bfd1ababf3e758281f472", 0x14, 0xfffffffffffffffb) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r6}, &(0x7f0000000680)=""/156, 0x9c, &(0x7f0000000480)={&(0x7f0000000440)={'crct10dif-pclmul\x00'}, &(0x7f0000000740)="2015c49e05019c6c0bb2e15c115f7d6cf346fc039ef7f50aca36fbed8d75cdc833d34387bf", 0x25}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:38:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000e00)=ANY=[@ANYBLOB="8cff7cf9089f3f00"], 0x8) 19:38:08 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 19:38:08 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) 19:38:08 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) [ 219.235120] SELinux: policydb string length 4169480 does not match expected length 8 19:38:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000"], 0x3}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000100)=""/114, &(0x7f0000000180)=0x72) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') accept$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00'}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r13, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYRES64, @ANYRES32], 0x2}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000740)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001100)={{{@in=@broadcast, @in=@initdev}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000010c0)=0xfffffffffffffd29) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000a00)='/dev/admmidi#\x00', 0x20, 0x4000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x4c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x6c}}, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 219.276341] SELinux: failed to load policy 19:38:08 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x258, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="24000000040819030000000000000000000000000800020000020000080003002180dfed"], 0x1c1}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 219.552767] audit: type=1400 audit(1575315488.415:46): avc: denied { getopt } for pid=7563 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:38:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="486adf8e647799e3899bfd1ababf3e758281f472", 0x14, 0xfffffffffffffffb) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r6}, &(0x7f0000000680)=""/156, 0x9c, &(0x7f0000000480)={&(0x7f0000000440)={'crct10dif-pclmul\x00'}, &(0x7f0000000740)="2015c49e05019c6c0bb2e15c115f7d6cf346fc039ef7f50aca36fbed8d75cdc833d34387bf", 0x25}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:38:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 19:38:08 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0\x00') [ 219.787576] audit: type=1400 audit(1575315488.615:47): avc: denied { create } for pid=7568 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:38:08 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@link_local, @dev, [], {@generic={0x6000}}}, 0x0) [ 219.824113] audit: type=1400 audit(1575315488.615:48): avc: denied { write } for pid=7568 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:38:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 19:38:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="486adf8e647799e3899bfd1ababf3e758281f472", 0x14, 0xfffffffffffffffb) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r6}, &(0x7f0000000680)=""/156, 0x9c, &(0x7f0000000480)={&(0x7f0000000440)={'crct10dif-pclmul\x00'}, &(0x7f0000000740)="2015c49e05019c6c0bb2e15c115f7d6cf346fc039ef7f50aca36fbed8d75cdc833d34387bf", 0x25}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:38:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="850000002f0000005d000000000000009500000000000000ba623dd08a8d4946a8950ac7"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x36, 0x34, &(0x7f0000000100)="c71bec783226026af42050ba5a2901f4356c18d70442e0cf625b033e37118cae3cf11e873d039c7101f51797f67a28481aa3bda8f95f", &(0x7f00000001c0)=""/87}, 0x1b) 19:38:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:09 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xfffd, 0x8}, 0x8) 19:38:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xe78a1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1699aa2e}, 0x0, 0xfffffffffffff77f, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) lookup_dcookie(0x0, &(0x7f0000000540)=""/245, 0xf5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) fstat(0xffffffffffffffff, &(0x7f0000000400)) 19:38:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 19:38:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 19:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7a, 0x0, [0x175]}) 19:38:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 19:38:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:09 executing program 0: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:09 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x3000000, [], @p_u8=&(0x7f0000000040)}}) 19:38:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:10 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xe78a1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1699aa2e}, 0x0, 0xfffffffffffff77f, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) lookup_dcookie(0x0, &(0x7f0000000540)=""/245, 0xf5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) fstat(0xffffffffffffffff, &(0x7f0000000400)) 19:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:10 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x118, 0xfa00, {{0x0, 0x0, "28d409ef743273b5016cea81bca33b61987a5f8e98041fd95a6ce5715013234d5315257d6a1d9e74f5e0e42cddc35c5409e91f5139cdb49e2f4e0bfd754c81116280651552646fe9430d0bca84d53b64d2910f51344ac9a0dbb220286fca099cc6c9b69df369f8d8f3bc2409055991769a296606e07e4e3d376365dc26749c513e9d8996ea8f43771f0e154a740465905c0a3ed56f2e48b40f2925a4dccd6a8e2575eb2884bd3bedd12b22ea278b7bb5c4cb4ac96a432c377b834abe33826b3028491eff2b422f7e61f802e6d0e98ee28089f0f43846451b33403d6ac9cddf070b5b0c1fe323f86157edc963516cc3197de20165c953965aedaa230133c64a2e"}}}, 0x120) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x3000000, [], @p_u8=&(0x7f0000000040)}}) 19:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:10 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x3000000, [], @p_u8=&(0x7f0000000040)}}) 19:38:10 executing program 0: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:10 executing program 5: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x3000000, [], @p_u8=&(0x7f0000000040)}}) 19:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:10 executing program 5: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 19:38:10 executing program 2: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xe78a1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1699aa2e}, 0x0, 0xfffffffffffff77f, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) lookup_dcookie(0x0, &(0x7f0000000540)=""/245, 0xf5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) fstat(0xffffffffffffffff, &(0x7f0000000400)) 19:38:11 executing program 0: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 1: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 5: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:11 executing program 2: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:11 executing program 1: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 0: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 5: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b700000001edd345bfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000075000000010000003d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cbfa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9e5ae24a1da92af901660d0911008e59a59fab9100eb53987ad1776e72ba7a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236041bdef928d236619074d6bb3b000000000000d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f000027913200ef8423116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a63ea7d37ee73f2ff6905790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de0000000088b0ae6e1d41728a7b2014beddf3fbfa608208b46c8e235b4a2ea6c63adc3bf02d67b11fcfb0f64009fc03e060847a6c76f8601899080000000000000069070a4779af73a30046ae9493306f109be50f1bf4200e2b6aed2c09a0bd454573d15ecda2148cf26b1748d5be4e85cbe6f6458f8861b92dc7ca8b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c372000200e41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49f4eb9830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d4938909daf26f57459526f2a7d0c096f68614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed08000000000000000000000000000054026d5c46a0772cf756053e0e903efdb6148a59c14a28c8dfa1fd6e04e3693fa79150a1976e0c23235fa9e4f620c7d2a982ab66e365f300000000000000000000005ef07505204b8ad65f0a727ae81d8a3b055398fc01d0db4088e3a3e3d3f84183b050721264502479ce271c0f1f594baa41cc06238900564d4e5a0adb97081b4811114c9342144737d840d6d22373ae1a6ee1eb60c994d6ad5e75a8722452615696e4e7d5846ea74015daa326949b373e769b3b5f00"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:11 executing program 2: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:12 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xe78a1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1699aa2e}, 0x0, 0xfffffffffffff77f, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) lookup_dcookie(0x0, &(0x7f0000000540)=""/245, 0xf5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) fstat(0xffffffffffffffff, &(0x7f0000000400)) 19:38:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:12 executing program 1: read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x81, 0x3c}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x0, 0x1f, 0x5b}, 0x2c) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) r3 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs, 0x6e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x120) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r4 = open(0x0, 0x98940, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x17) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:38:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 19:38:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0x321) 19:38:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2, 0x0) [ 223.269293] audit: type=1400 audit(1575315492.165:49): avc: denied { map } for pid=7814 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 19:38:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0x321) 19:38:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)) 19:38:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b700000001edd345bfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000075000000010000003d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cbfa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9e5ae24a1da92af901660d0911008e59a59fab9100eb53987ad1776e72ba7a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236041bdef928d236619074d6bb3b000000000000d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f000027913200ef8423116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a63ea7d37ee73f2ff6905790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de0000000088b0ae6e1d41728a7b2014beddf3fbfa608208b46c8e235b4a2ea6c63adc3bf02d67b11fcfb0f64009fc03e060847a6c76f8601899080000000000000069070a4779af73a30046ae9493306f109be50f1bf4200e2b6aed2c09a0bd454573d15ecda2148cf26b1748d5be4e85cbe6f6458f8861b92dc7ca8b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c372000200e41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49f4eb9830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d4938909daf26f57459526f2a7d0c096f68614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed08000000000000000000000000000054026d5c46a0772cf756053e0e903efdb6148a59c14a28c8dfa1fd6e04e3693fa79150a1976e0c23235fa9e4f620c7d2a982ab66e365f300000000000000000000005ef07505204b8ad65f0a727ae81d8a3b055398fc01d0db4088e3a3e3d3f84183b050721264502479ce271c0f1f594baa41cc06238900564d4e5a0adb97081b4811114c9342144737d840d6d22373ae1a6ee1eb60c994d6ad5e75a8722452615696e4e7d5846ea74015daa326949b373e769b3b5f00"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0x321) [ 223.567865] overlayfs: filesystem on './file0' not supported as upperdir 19:38:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 19:38:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0x321) 19:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 19:38:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 19:38:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:13 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10001005}) 19:38:13 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b700000001edd345bfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000075000000010000003d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cbfa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9e5ae24a1da92af901660d0911008e59a59fab9100eb53987ad1776e72ba7a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236041bdef928d236619074d6bb3b000000000000d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f000027913200ef8423116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a63ea7d37ee73f2ff6905790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de0000000088b0ae6e1d41728a7b2014beddf3fbfa608208b46c8e235b4a2ea6c63adc3bf02d67b11fcfb0f64009fc03e060847a6c76f8601899080000000000000069070a4779af73a30046ae9493306f109be50f1bf4200e2b6aed2c09a0bd454573d15ecda2148cf26b1748d5be4e85cbe6f6458f8861b92dc7ca8b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c372000200e41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49f4eb9830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d4938909daf26f57459526f2a7d0c096f68614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed08000000000000000000000000000054026d5c46a0772cf756053e0e903efdb6148a59c14a28c8dfa1fd6e04e3693fa79150a1976e0c23235fa9e4f620c7d2a982ab66e365f300000000000000000000005ef07505204b8ad65f0a727ae81d8a3b055398fc01d0db4088e3a3e3d3f84183b050721264502479ce271c0f1f594baa41cc06238900564d4e5a0adb97081b4811114c9342144737d840d6d22373ae1a6ee1eb60c994d6ad5e75a8722452615696e4e7d5846ea74015daa326949b373e769b3b5f00"/1134], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$tipc2(0x0) 19:38:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe1cb19ff15d6d", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:38:13 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff68}}], 0x18}}], 0x2, 0x0) 19:38:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 19:38:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 19:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 19:38:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 19:38:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) [ 224.937652] audit: type=1400 audit(1575315493.835:50): avc: denied { ioctl } for pid=7869 comm="syz-executor.1" path="socket:[30704]" dev="sockfs" ino=30704 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:38:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) [ 225.107163] bond0: Releasing backup interface bond_slave_1 19:38:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r3}, 0x20) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 19:38:14 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb1251373aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 19:38:14 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe1cb19ff15d6d", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:38:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:16 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:17 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe1cb19ff15d6d", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) socket(0x0, 0x80002, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:38:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:20 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) [ 232.255651] bond0: Releasing backup interface bond_slave_1 [ 232.449877] audit: type=1400 audit(1575315501.345:51): avc: denied { bind } for pid=8124 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:38:21 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe1cb19ff15d6d", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:38:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:38:22 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000480), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8899) r5 = socket(0xa, 0x3, 0x87) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) shmctl$SHM_STAT(0x0, 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x6, 0x40}, 0xa) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 19:38:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 233.733562] bond0: Releasing backup interface bond_slave_1 [ 233.768025] input: syz1 as /devices/virtual/input/input5 [ 233.877891] input: syz1 as /devices/virtual/input/input6 19:38:23 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 19:38:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 234.206324] input: syz1 as /devices/virtual/input/input7 [ 234.274838] input: syz1 as /devices/virtual/input/input8 19:38:23 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 234.456287] input: syz1 as /devices/virtual/input/input9 19:38:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1254, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7e127226, 0x101a00) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) recvmmsg(r4, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="ed8ed24112ccbe9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1bc0543978e0a05e200f2ef4214efd76167e74735bfeb92974cbd19010d67af6060487e9cc4cce9abfcaadd589f252c8b00b6391a0000000000000000002000000012b9ebda7b84b1b5abdcac51192d0ed2"], 0xba) sendfile(r6, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 19:38:23 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:23 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:23 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 19:38:23 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 19:38:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x264}}) 19:38:24 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:24 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x264}}) [ 235.168129] audit: type=1804 audit(1575315504.065:52): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir903203378/syzkaller.AWMe1N/29/memory.events" dev="sda1" ino=16724 res=1 19:38:24 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x80000001}}]}) [ 235.305086] audit: type=1800 audit(1575315504.065:53): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=16724 res=0 [ 235.546878] audit: type=1804 audit(1575315504.175:54): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir903203378/syzkaller.AWMe1N/29/memory.events" dev="sda1" ino=16724 res=1 19:38:24 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x264}}) 19:38:24 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000940)=[{0x0}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004840), 0x0, &(0x7f0000004880)=""/39, 0x27}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x48002) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:38:24 executing program 0: syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 19:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0xe) [ 235.587243] audit: type=1800 audit(1575315504.175:55): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=16724 res=0 19:38:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x264}}) 19:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0xe) 19:38:25 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) 19:38:25 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000380)={0xf000000, 0x0, 0x0, [], 0x0}) 19:38:25 executing program 0: r0 = socket(0x22, 0x2, 0x2) getpeername$netrom(r0, 0x0, 0x0) 19:38:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2ea, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, r2, 0x2, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x72439a6b) 19:38:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) 19:38:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0xe) 19:38:25 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000400), 0xa) 19:38:25 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x208101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000200)=0xfb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x5, 0x9, 0x0, 0xfc01]}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 236.252526] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:38:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) inotify_init1(0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3a2582ed412f48067d647d8911f663a7724bdef64346ef8234cdf781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040848dc2"], 0x39) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 19:38:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0xe) 19:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000001040)='gfs2\x00', &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@barrier='barrier'}]}) [ 236.418451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.455104] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:38:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setrlimit(0x0, 0xfffffffffffffffe) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syslog(0x9, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x6, @random="707bf785742c"}, 0x1c, {0x2, 0x4e20, @multicast1}, 'veth0_to_team\x00'}) 19:38:25 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x208101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000200)=0xfb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x5, 0x9, 0x0, 0xfc01]}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 236.566418] gfs2: not a GFS2 filesystem [ 236.567277] syz-executor.0 (8325) used greatest stack depth: 22992 bytes left 19:38:25 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) 19:38:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r4, &(0x7f0000000080)=""/83, 0x39f) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000040)={0x57, 0x4, 0x2, {0x0, 0x9}, {0x0, 0x7}, @rumble={0x1, 0x8}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xeb7962c27805dbb1}, 0x0, 0x0, 0x2000000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r7, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r7, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) write$P9_RWRITE(r7, &(0x7f0000000180)={0xb, 0x77, 0x2}, 0xb) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 236.745725] audit: type=1400 audit(1575315505.645:56): avc: denied { syslog } for pid=8350 comm="syz-executor.1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 19:38:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) 19:38:26 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x208101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000200)=0xfb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x5, 0x9, 0x0, 0xfc01]}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 19:38:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) inotify_init1(0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3a2582ed412f48067d647d8911f663a7724bdef64346ef8234cdf781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040848dc2"], 0x39) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 237.275302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:38:26 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x208101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000200)=0xfb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x5, 0x9, 0x0, 0xfc01]}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 19:38:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setrlimit(0x0, 0xfffffffffffffffe) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syslog(0x9, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x6, @random="707bf785742c"}, 0x1c, {0x2, 0x4e20, @multicast1}, 'veth0_to_team\x00'}) [ 237.540315] list_del corruption, ffff88805e9b8aa8->next is LIST_POISON1 (dead000000000100) [ 237.549463] ------------[ cut here ]------------ [ 237.554241] kernel BUG at lib/list_debug.c:45! [ 237.558961] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 237.564328] Modules linked in: [ 237.567534] CPU: 0 PID: 8364 Comm: syz-executor.4 Not tainted 4.14.157-syzkaller #0 [ 237.575329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.584703] task: ffff888062108580 task.stack: ffff8880628c8000 [ 237.590895] RIP: 0010:__list_del_entry_valid.cold+0x23/0x4f [ 237.596608] RSP: 0000:ffff8880628cf780 EFLAGS: 00010286 [ 237.601979] RAX: 000000000000004e RBX: ffff88805e9b8a80 RCX: 0000000000000000 [ 237.609272] RDX: 000000000000e8e7 RSI: ffffffff814b6eb5 RDI: ffffed100c519ee6 [ 237.616546] RBP: ffff8880628cf798 R08: 000000000000004e R09: ffff888062108e20 [ 237.623821] R10: 0000000000000000 R11: 0000000000000000 R12: dead000000000200 [ 237.631130] R13: dead000000000100 R14: ffff88805e9b8aa8 R15: ffff88805e9b8af0 [ 237.638408] FS: 00007fb44941c700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 237.646674] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.652592] CR2: 0000000000000000 CR3: 0000000074a1f000 CR4: 00000000001406f0 [ 237.659874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.667152] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.674429] Call Trace: [ 237.677100] p9_fd_cancelled+0x34/0x190 [ 237.681096] p9_client_flush+0x1b5/0x210 [ 237.685186] ? p9_fd_create+0x340/0x340 [ 237.689168] ? p9_client_rpc+0x1180/0x1180 [ 237.693477] ? _raw_spin_unlock+0x2d/0x50 [ 237.697642] ? p9_fd_cancel+0x5d/0x210 [ 237.701575] p9_client_rpc+0xf12/0x1180 [ 237.705780] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 237.711254] ? p9_conn_create+0x4c0/0x4c0 [ 237.715482] ? pipe_poll+0x261/0x2d0 [ 237.719211] ? finish_wait+0x260/0x260 [ 237.723115] ? p9_fd_create+0x245/0x340 [ 237.727108] ? parse_opts.part.0+0x2e0/0x2e0 [ 237.731525] p9_client_create+0x997/0x1120 [ 237.735781] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 237.741394] ? __kmalloc_track_caller+0x372/0x790 [ 237.746259] ? __lockdep_init_map+0x10c/0x570 [ 237.750769] ? lockdep_init_map+0x9/0x10 [ 237.754841] ? __raw_spin_lock_init+0x2d/0x100 [ 237.759519] v9fs_session_init+0x1dc/0x1620 [ 237.763955] ? check_preemption_disabled+0x3c/0x250 [ 237.769057] ? v9fs_show_options+0x730/0x730 [ 237.773461] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 237.778916] ? v9fs_mount+0x5e/0x870 [ 237.784096] ? rcu_read_lock_sched_held+0x110/0x130 [ 237.789235] ? kmem_cache_alloc_trace+0x623/0x790 [ 237.794124] ? free_pages+0x46/0x50 [ 237.797762] v9fs_mount+0x7d/0x870 [ 237.801340] mount_fs+0x97/0x2a1 [ 237.804803] vfs_kern_mount.part.0+0x5e/0x3d0 [ 237.809297] do_mount+0x417/0x27d0 [ 237.812832] ? copy_mount_options+0x5c/0x2f0 [ 237.817235] ? rcu_read_lock_sched_held+0x110/0x130 [ 237.825216] ? copy_mount_string+0x40/0x40 [ 237.829467] ? copy_mount_options+0x1fe/0x2f0 [ 237.834052] SyS_mount+0xab/0x120 [ 237.837581] ? copy_mnt_ns+0x8c0/0x8c0 [ 237.841554] do_syscall_64+0x1e8/0x640 [ 237.845531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.850406] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.855604] RIP: 0033:0x45a679 [ 237.858797] RSP: 002b:00007fb44941bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 237.866508] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a679 [ 237.874215] RDX: 0000000020000100 RSI: 0000000020000000 RDI: 0000000000000000 [ 237.881509] RBP: 000000000075c070 R08: 0000000020000600 R09: 0000000000000000 [ 237.889140] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb44941c6d4 [ 237.896420] R13: 00000000004c7981 R14: 00000000004de768 R15: 00000000ffffffff [ 237.904165] Code: e6 e8 84 97 40 fe 0f 0b 4c 89 f6 48 c7 c7 a0 fc 03 87 e8 73 97 40 fe 0f 0b 4c 89 ea 4c 89 f6 48 c7 c7 e0 fb 03 87 e8 5f 97 40 fe <0f> 0b 4c 89 e2 4c 89 f6 48 c7 c7 40 fc 03 87 e8 4b 97 40 fe 0f [ 237.923385] RIP: __list_del_entry_valid.cold+0x23/0x4f RSP: ffff8880628cf780 [ 237.930885] ---[ end trace 21ab58756f0edbd8 ]--- [ 237.935815] Kernel panic - not syncing: Fatal exception [ 237.943327] Kernel Offset: disabled [ 237.946978] Rebooting in 86400 seconds..